Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2024 03:55

General

  • Target

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe

  • Size

    1.7MB

  • MD5

    90f12351f5b3d8a454e577a700d050e7

  • SHA1

    54cd67455b129f4de02a08d46e7d3c6526136afa

  • SHA256

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

  • SHA512

    5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe
    "C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572
    • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe
      "C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3fa51929-f410-4a45-abd7-78d3475afbee.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe
          C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:392
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac4a796e-9b4e-42ce-836b-589b039a8565.vbs"
        3⤵
          PID:2120
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2552
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2572
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2528
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\System.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2592
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3040
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3044
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2712
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2460
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:404
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2136
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1176
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2512
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Templates\lsm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2624
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Templates\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2256
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Templates\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1824
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2616
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2772
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2704
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\lsm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2924
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1604
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1556
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Speech\Engines\Lexicon\WmiPrvSE.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2132
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\Lexicon\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2332
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Windows\Speech\Engines\Lexicon\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Templates\lsm.exe

      Filesize

      1.7MB

      MD5

      90f12351f5b3d8a454e577a700d050e7

      SHA1

      54cd67455b129f4de02a08d46e7d3c6526136afa

      SHA256

      dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

      SHA512

      5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

    • C:\ProgramData\Microsoft\Windows\Templates\lsm.exe

      Filesize

      1.7MB

      MD5

      eec575e1ee8eb62de72d2cfb3a3493c4

      SHA1

      b7c304523d2bb0e3f75d92d9b20f7a2c5600f790

      SHA256

      0b697cb8c4e868dc8a718f83ab5d8310879f9a7c06e2d5d70f68f9689fb4bfb3

      SHA512

      94580e3d737fce0df8f08709cce5456ab2df9fa99c6fcba8179204aa7e4ddd137fe9eb6745e1c47c9c05f87862913252852587bf2fa9ddfb43bf2637d5c25f43

    • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe

      Filesize

      1.7MB

      MD5

      98bfddbce7753a96ea16b7b0a294b815

      SHA1

      f08fefe343cf1a0c433929da48ee5844132d56be

      SHA256

      d2b1dd95c551c59639455d7ebf28a7028aaeb7d3660ea1c0d0c95131fd79d505

      SHA512

      aa424b99148a33d698436ee8a9290a18f32944d69929d1d49f9c061f6cf561ddbf6edc4aac7f3768d58269516089181fc1b46061a5f746b96ef44b02768e8c72

    • C:\Users\Admin\AppData\Local\Temp\3fa51929-f410-4a45-abd7-78d3475afbee.vbs

      Filesize

      732B

      MD5

      c52c789cd691e81af1e83f40a321c75e

      SHA1

      590f1b90b15af544cf37626e403d60f04fef97aa

      SHA256

      8e35bbc79b1ef64fba75e911b00d8612e9e352a68a879e67d51b2f58710e51c9

      SHA512

      5a6db2f89558eb859e44cefcb39b5a240d368f6af793a13786e14eeade2f90af023f7168e69a80044f09e93b616bf45ce9340e2fd52eb8f5892d5e86fa7876da

    • C:\Users\Admin\AppData\Local\Temp\ac4a796e-9b4e-42ce-836b-589b039a8565.vbs

      Filesize

      508B

      MD5

      b41db8dfd22c1503ccfb60a80cd67472

      SHA1

      5b619072545cd36dd72e069ffbb82a09c27aa639

      SHA256

      ad6b3fbd5e4464104e348a73bebfac6b3d5cef9b56165dbb6cddcf1e7672ba47

      SHA512

      db865a1fde5d17cc3601ad595b0e3fbcbd4a405835fd41181b356ac3450e9b4efe4ea30832ad1e842313a0c15b3ff97b1b04d1383d41f6cf17fd882062fa52c6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      8b67f21c7e874555869292cf794411a3

      SHA1

      9d14c3be392baf93c0d3fd808494e782cd792369

      SHA256

      018434080f40e0ee9dfbac300d0f4e349ffeb3d44a5e03f3dd8a1e66b284c8da

      SHA512

      b0588281b6748dd3e7f060cf9273f2368cd4a14cf6343190b6f0891938de02afd0aff5cc63dc9c15c1d09f0ae918aa492d2f0a7e70ed9aebed81a3ccc5fb06e8

    • memory/392-214-0x0000000000EF0000-0x00000000010A6000-memory.dmp

      Filesize

      1.7MB

    • memory/1648-138-0x000000001B7E0000-0x000000001BAC2000-memory.dmp

      Filesize

      2.9MB

    • memory/1648-141-0x0000000001F40000-0x0000000001F48000-memory.dmp

      Filesize

      32KB

    • memory/2108-203-0x0000000000A40000-0x0000000000A52000-memory.dmp

      Filesize

      72KB

    • memory/2108-201-0x0000000000ED0000-0x0000000001086000-memory.dmp

      Filesize

      1.7MB

    • memory/3032-7-0x0000000000490000-0x00000000004A2000-memory.dmp

      Filesize

      72KB

    • memory/3032-9-0x0000000000AE0000-0x0000000000AEC000-memory.dmp

      Filesize

      48KB

    • memory/3032-14-0x0000000000CC0000-0x0000000000CCA000-memory.dmp

      Filesize

      40KB

    • memory/3032-16-0x000000001A840000-0x000000001A84C000-memory.dmp

      Filesize

      48KB

    • memory/3032-15-0x0000000001190000-0x0000000001198000-memory.dmp

      Filesize

      32KB

    • memory/3032-17-0x000000001A850000-0x000000001A85C000-memory.dmp

      Filesize

      48KB

    • memory/3032-20-0x000007FEF6470000-0x000007FEF6E5C000-memory.dmp

      Filesize

      9.9MB

    • memory/3032-12-0x0000000000CA0000-0x0000000000CAC000-memory.dmp

      Filesize

      48KB

    • memory/3032-10-0x0000000000B00000-0x0000000000B08000-memory.dmp

      Filesize

      32KB

    • memory/3032-13-0x0000000000CB0000-0x0000000000CBC000-memory.dmp

      Filesize

      48KB

    • memory/3032-8-0x0000000000AF0000-0x0000000000B00000-memory.dmp

      Filesize

      64KB

    • memory/3032-0-0x000007FEF6473000-0x000007FEF6474000-memory.dmp

      Filesize

      4KB

    • memory/3032-6-0x0000000000620000-0x0000000000636000-memory.dmp

      Filesize

      88KB

    • memory/3032-4-0x00000000003C0000-0x00000000003C8000-memory.dmp

      Filesize

      32KB

    • memory/3032-202-0x000007FEF6470000-0x000007FEF6E5C000-memory.dmp

      Filesize

      9.9MB

    • memory/3032-5-0x0000000000470000-0x0000000000480000-memory.dmp

      Filesize

      64KB

    • memory/3032-3-0x0000000000450000-0x000000000046C000-memory.dmp

      Filesize

      112KB

    • memory/3032-2-0x000007FEF6470000-0x000007FEF6E5C000-memory.dmp

      Filesize

      9.9MB

    • memory/3032-1-0x00000000011A0000-0x0000000001356000-memory.dmp

      Filesize

      1.7MB