Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 18:55

General

  • Target

    e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe

  • Size

    1.8MB

  • MD5

    382eaedc34bfc15b7e749fb8a0cff600

  • SHA1

    d8729997725a187120ee95e1d6068586a13ab678

  • SHA256

    e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a

  • SHA512

    f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b

  • SSDEEP

    24576:nfNh6iTrBgSq+kdkpupwocpF4jGdWWfWanontd7ksYKtAwqgKchGGqGLk6kIv/D5:f3/kGAwaCYO4ngs7wg8UkcX

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
    "C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sby0zsu2\sby0zsu2.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87DD.tmp" "c:\Windows\System32\CSC2CBF2DA7E0C742F3A5E076DE1439377F.TMP"
        3⤵
          PID:3612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3172
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3168
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\taskhostw.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1332
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IGVTgSyov7.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4592
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:1780
          • C:\Users\Default\Start Menu\taskhostw.exe
            "C:\Users\Default\Start Menu\taskhostw.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3384
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1548
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1724
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:404
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3696
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1924
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3432
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4828
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5060
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1652
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4084
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3084
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4036
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2640
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4044
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3444
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3332
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2644
      • C:\Windows\servicing\TrustedInstaller.exe
        C:\Windows\servicing\TrustedInstaller.exe
        1⤵
          PID:3612

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          d28a889fd956d5cb3accfbaf1143eb6f

          SHA1

          157ba54b365341f8ff06707d996b3635da8446f7

          SHA256

          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

          SHA512

          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6d3e9c29fe44e90aae6ed30ccf799ca8

          SHA1

          c7974ef72264bbdf13a2793ccf1aed11bc565dce

          SHA256

          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

          SHA512

          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

        • C:\Users\Admin\AppData\Local\Temp\IGVTgSyov7.bat

          Filesize

          169B

          MD5

          b7acb5fab6bfda1e54179b826989bd76

          SHA1

          3e17c1487217328cf64210468fbed54096f2837a

          SHA256

          dabb4c050862620348fb04788a84f9e525527b851a4039fb0b7e6950db965443

          SHA512

          6d73a8ffcb4b43e31ca9af13b9580dd1853b9224ba6128ba8539fde6cd2af06b15b5c5f92e0c68a330fdb3c8b4fdbccd68546e00cb3d943fc7412143a37f8716

        • C:\Users\Admin\AppData\Local\Temp\RES87DD.tmp

          Filesize

          1KB

          MD5

          82e0d9c0a2388ad17c57d72453180688

          SHA1

          dfd5ea7cfc436d24a25921f6ab9df5490425f67e

          SHA256

          82d0d8c77de764fad710e5ec729b2788aba670d8d12613519a2edef4476d213c

          SHA512

          a9c96410c6a631179ab17bf9ef84f41935cb6c7186096e779d22d3354eaad670c8df877f2bf1d3af210db29f95f758a1a3f8cc8b10c3e03f7c8f06c32183c603

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aav1015n.fuq.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe

          Filesize

          1.8MB

          MD5

          382eaedc34bfc15b7e749fb8a0cff600

          SHA1

          d8729997725a187120ee95e1d6068586a13ab678

          SHA256

          e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a

          SHA512

          f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b

        • \??\c:\Users\Admin\AppData\Local\Temp\sby0zsu2\sby0zsu2.0.cs

          Filesize

          394B

          MD5

          99d74e3530e75637dad58a0a4e5854ae

          SHA1

          bff2c2eaf63ee25d989f8420b74c4b0fb076ac9f

          SHA256

          dcf0324f582856df35746f3bf37cc411a8f501a8fb279137b4d7d8e22c7dfaba

          SHA512

          d0e0381ab0f6302d1d33f5e3fc5ea64517c3054024a5bc5ac81307771dbdca39bd3a10520b99d91198e53d4705388cc8483d5ea14ac2642f1d2e8ce8bcf04c69

        • \??\c:\Users\Admin\AppData\Local\Temp\sby0zsu2\sby0zsu2.cmdline

          Filesize

          235B

          MD5

          40bf4d72bbeb0fb3706c72197fc25d42

          SHA1

          ef66fee74845eb94dccaf08ba177cc8b7f9fd985

          SHA256

          ff538c689dd6a2932ff102b549e05987121c90b5d675c9a1c80eb810b2f462b6

          SHA512

          9e0804835146a7bd9c94b9cc303a097cf3c602119b66e0e2babd7ceb191c342af87165318d07b2f689ac74eca9133ba442f36f5830722727524cffb740f6c173

        • \??\c:\Windows\System32\CSC2CBF2DA7E0C742F3A5E076DE1439377F.TMP

          Filesize

          1KB

          MD5

          634e281a00b7b9f516c3048badfa1530

          SHA1

          af6369715ce2fe9b99609e470d4f66698880a35a

          SHA256

          0d990336ae793f3f6903048004c8d707d7a7191927bd7df46b7fe887116506c8

          SHA512

          1cb35fa0759f5362c9c7eee5546710874121005a3924bcfec2cf33ac90a257a807ce7ec0db7bc84dcb327604d708009449c34f52560ed936b54eeba49be7d27b

        • memory/1472-68-0x00000298CA5A0000-0x00000298CA5C2000-memory.dmp

          Filesize

          136KB

        • memory/3896-16-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-15-0x0000000002CE0000-0x0000000002CEC000-memory.dmp

          Filesize

          48KB

        • memory/3896-17-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-0-0x00007FFB85243000-0x00007FFB85245000-memory.dmp

          Filesize

          8KB

        • memory/3896-23-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-30-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-31-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-32-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-13-0x000000001B760000-0x000000001B778000-memory.dmp

          Filesize

          96KB

        • memory/3896-9-0x0000000002D20000-0x0000000002D3C000-memory.dmp

          Filesize

          112KB

        • memory/3896-7-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-11-0x000000001BB00000-0x000000001BB50000-memory.dmp

          Filesize

          320KB

        • memory/3896-6-0x0000000002CD0000-0x0000000002CDE000-memory.dmp

          Filesize

          56KB

        • memory/3896-10-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-83-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-4-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-3-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-2-0x00007FFB85240000-0x00007FFB85D01000-memory.dmp

          Filesize

          10.8MB

        • memory/3896-1-0x0000000000920000-0x0000000000AFA000-memory.dmp

          Filesize

          1.9MB