Analysis
-
max time kernel
94s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 19:40
Static task
static1
Behavioral task
behavioral1
Sample
iagj6m.exe
Resource
win7-20240903-en
General
-
Target
iagj6m.exe
-
Size
2.1MB
-
MD5
468eaabf32f5b160b19b6ccbd88fadae
-
SHA1
d8a2f93188429d790bd43f6dee836c96c287a57e
-
SHA256
67a88132279e0e1d1febaa02fca35e77766d0adf1fefacda3c922174428a2f70
-
SHA512
a7db93826a7193e7f4c890c180cb7a1cf71d12884b992cf29aa90faf3351c97f54797f5ecb52a91639219d707f8619c1d0ab04e663499ee6c4b281b2dd3780b6
-
SSDEEP
49152:IBJoehuClT3DpSX+KfJunl9CJ0ouJfK2CKaKWdIuqKs:yyehTLFFKonPJapIF
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3504 powershell.exe 1264 powershell.exe 628 powershell.exe 1368 powershell.exe 4036 powershell.exe 1972 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Medal.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation iagj6m.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 2184 Medal.exe 3932 WmiPrvSE.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC943BD74134644E568FBB1BC25827C1E.TMP csc.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\24dbde2999530e Medal.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\WmiPrvSE.exe Medal.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\DiagTrack\Scenarios\RuntimeBroker.exe Medal.exe File created C:\Windows\DiagTrack\Scenarios\9e8d7a4ca61bd9 Medal.exe File created C:\Windows\PolicyDefinitions\unsecapp.exe Medal.exe File created C:\Windows\PolicyDefinitions\29c1c3cc0f7685 Medal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iagj6m.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings iagj6m.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Medal.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 2184 Medal.exe 1264 powershell.exe 628 powershell.exe 1368 powershell.exe 1972 powershell.exe 1972 powershell.exe 3504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2184 Medal.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 3932 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 692 wrote to memory of 3728 692 iagj6m.exe 82 PID 692 wrote to memory of 3728 692 iagj6m.exe 82 PID 692 wrote to memory of 3728 692 iagj6m.exe 82 PID 3728 wrote to memory of 3108 3728 WScript.exe 87 PID 3728 wrote to memory of 3108 3728 WScript.exe 87 PID 3728 wrote to memory of 3108 3728 WScript.exe 87 PID 3108 wrote to memory of 2184 3108 cmd.exe 89 PID 3108 wrote to memory of 2184 3108 cmd.exe 89 PID 2184 wrote to memory of 1604 2184 Medal.exe 90 PID 2184 wrote to memory of 1604 2184 Medal.exe 90 PID 1604 wrote to memory of 5016 1604 csc.exe 92 PID 1604 wrote to memory of 5016 1604 csc.exe 92 PID 2184 wrote to memory of 4036 2184 Medal.exe 93 PID 2184 wrote to memory of 4036 2184 Medal.exe 93 PID 2184 wrote to memory of 1972 2184 Medal.exe 94 PID 2184 wrote to memory of 1972 2184 Medal.exe 94 PID 2184 wrote to memory of 3504 2184 Medal.exe 95 PID 2184 wrote to memory of 3504 2184 Medal.exe 95 PID 2184 wrote to memory of 1264 2184 Medal.exe 96 PID 2184 wrote to memory of 1264 2184 Medal.exe 96 PID 2184 wrote to memory of 628 2184 Medal.exe 97 PID 2184 wrote to memory of 628 2184 Medal.exe 97 PID 2184 wrote to memory of 1368 2184 Medal.exe 98 PID 2184 wrote to memory of 1368 2184 Medal.exe 98 PID 2184 wrote to memory of 3600 2184 Medal.exe 106 PID 2184 wrote to memory of 3600 2184 Medal.exe 106 PID 3600 wrote to memory of 4596 3600 cmd.exe 108 PID 3600 wrote to memory of 4596 3600 cmd.exe 108 PID 3600 wrote to memory of 4424 3600 cmd.exe 109 PID 3600 wrote to memory of 4424 3600 cmd.exe 109 PID 3600 wrote to memory of 3932 3600 cmd.exe 112 PID 3600 wrote to memory of 3932 3600 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\iagj6m.exe"C:\Users\Admin\AppData\Local\Temp\iagj6m.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Medal\VILORd6SoVoEmyMpC3WEu.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Medal\xWGevBghcv54H0hXBv7583OlcwEyHK.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Medal\Medal.exe"C:\Medal/Medal.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0hrk5m3x\0hrk5m3x.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A8A.tmp" "c:\Windows\System32\CSC943BD74134644E568FBB1BC25827C1E.TMP"6⤵PID:5016
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Scenarios\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Medal\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Medal\Medal.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IAlTBWiBd6.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4596
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\WmiPrvSE.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5e27a4488cb35703f406fcf3a038a86c4
SHA1926513f3ccca7cc4a86f281670cc9be1fdd4c613
SHA2562dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b
SHA5129fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793
-
Filesize
213B
MD57469cc785296b1098b2d6816c0140169
SHA1081467bcc09dc566bdff78cd199e35a13fd188fe
SHA25652a3703c926b912943a2a5e9e66ffb080d985237c92fd8b0beea41f37c028e1f
SHA512ac69e60cef79a1699d28bd7b29fda647d2a285ff06bcb5be7be339311707872eff4e3b897f7da719fb7174efa7b72e764df6e9a7ce61afab4893cfc76655428d
-
Filesize
65B
MD5f6c7cc62995e59628450f6b7e52837a3
SHA1613a43f04cbd78f1d64343d66d9c41c2cd5d9f1d
SHA256e5425359b32df369118a828185f523bdb19aee3039bdfab47d576e9b0903c3c3
SHA5125b07a22c6afc546b15b573100538c3fc4a4b748860a5e3e37b02e93d75ed5c1a6d2cfc275e144b22d4327505719ff4c6aa65abb483472d352fc99694eaa0a89b
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
246B
MD5c749224785013a7a5203d2d4cd42287b
SHA15a1bdc9dc468b5a1d4a99d0b0fcad5ba84c07ae3
SHA256827077eb59fb21fa9a45f57c1bdb538047068b421bf05b2f28706820c9bdbb67
SHA51277aa44a321e8d3d97d58ec00eb8fe66d09711dff83eefaf036c7499aeb6b7fd8235a8db06ffb73baf10a0567aca6fd624903811a49987a96087914b8944ca144
-
Filesize
1KB
MD50a8e13133ca3005ab0e0f0a31789ea6c
SHA14bfa34246c2668d3970cca9e666fe789283e6edf
SHA25698c4fa8851dfb190885a468b9d6e8f676ae0263370535b8c7c22ec8f238146b0
SHA51222343a438b5c7b95031a2c766c77e5fb30e59d432d6bfeede2cac8f50d27eaad1c80040cf0f954efbc4194535008157ecc4884521a183798212d0028034ad413
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
373B
MD5f7ad77493df957fe6adfe3baa42fe17d
SHA18b1f396134cb97b8407215b38dc0fabcdf07b36b
SHA256ddccb8cebaa21e9e0848afb4e32ff679308ab6aa4ac25c7b40c2943718f3d1db
SHA512a8f071274d7b182fc3e2631dff3486058218dcbe50aec0dddd475701b72dde0261aa1a09160f8a6fdf8a411ed2d433156492ca370164cb700d7f8b5d99477234
-
Filesize
235B
MD5be0013158b0e1823aae655a51e123281
SHA1e7a81e9efe4f166ddd3890e0cefcf75bad449d6d
SHA2567ddb45f8927e30c74e35b39d6b96561b5e078124cce31fc260781224866f7474
SHA512ab8b46de2b58518b4645970d2b5869d9269e8c695e0f81291ad65f64f952f78b945791066e2b0653df0c21f1dd786c2d956abfe24578423cf2a3038995390be5
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af