Analysis
-
max time kernel
15s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
Medal.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Medal.exe
Resource
win10v2004-20241007-en
General
-
Target
Medal.exe
-
Size
1.8MB
-
MD5
e27a4488cb35703f406fcf3a038a86c4
-
SHA1
926513f3ccca7cc4a86f281670cc9be1fdd4c613
-
SHA256
2dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b
-
SHA512
9fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793
-
SSDEEP
49152:nehuClT3DpSX+KfJunl9CJ0ouJfK2CKaKWdIuqK:nehTLFFKonPJapI
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4728 powershell.exe 1672 powershell.exe 4188 powershell.exe 4132 powershell.exe 3068 powershell.exe 684 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Medal.exe -
Executes dropped EXE 1 IoCs
pid Process 2060 Idle.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\-63gkj.exe csc.exe File created \??\c:\Windows\System32\CSCA64FFA00AB9F4940B7D5FDEC584BB9A.TMP csc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ModemLogs\RuntimeBroker.exe Medal.exe File created C:\Windows\ModemLogs\9e8d7a4ca61bd9 Medal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2660 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Medal.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2660 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1120 Medal.exe 1672 powershell.exe 4188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1120 Medal.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeDebugPrivilege 2060 Idle.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1076 1120 Medal.exe 85 PID 1120 wrote to memory of 1076 1120 Medal.exe 85 PID 1076 wrote to memory of 464 1076 csc.exe 87 PID 1076 wrote to memory of 464 1076 csc.exe 87 PID 1120 wrote to memory of 4132 1120 Medal.exe 88 PID 1120 wrote to memory of 4132 1120 Medal.exe 88 PID 1120 wrote to memory of 4188 1120 Medal.exe 89 PID 1120 wrote to memory of 4188 1120 Medal.exe 89 PID 1120 wrote to memory of 1672 1120 Medal.exe 90 PID 1120 wrote to memory of 1672 1120 Medal.exe 90 PID 1120 wrote to memory of 4728 1120 Medal.exe 91 PID 1120 wrote to memory of 4728 1120 Medal.exe 91 PID 1120 wrote to memory of 684 1120 Medal.exe 92 PID 1120 wrote to memory of 684 1120 Medal.exe 92 PID 1120 wrote to memory of 3068 1120 Medal.exe 93 PID 1120 wrote to memory of 3068 1120 Medal.exe 93 PID 1120 wrote to memory of 4676 1120 Medal.exe 100 PID 1120 wrote to memory of 4676 1120 Medal.exe 100 PID 4676 wrote to memory of 5016 4676 cmd.exe 102 PID 4676 wrote to memory of 5016 4676 cmd.exe 102 PID 4676 wrote to memory of 2660 4676 cmd.exe 103 PID 4676 wrote to memory of 2660 4676 cmd.exe 103 PID 4676 wrote to memory of 2060 4676 cmd.exe 106 PID 4676 wrote to memory of 2060 4676 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\Medal.exe"C:\Users\Admin\AppData\Local\Temp\Medal.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tudz1onn\tudz1onn.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD84F.tmp" "c:\Windows\System32\CSCA64FFA00AB9F4940B7D5FDEC584BB9A.TMP"3⤵PID:464
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Medal.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jfzxZNfU5I.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5016
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2660
-
-
C:\Recovery\WindowsRE\Idle.exe"C:\Recovery\WindowsRE\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD58c580a73c382b64ad147da2023a00bd3
SHA1d0a973831b0b08079095b4d2dede1d603ef6ee23
SHA25620758020a620fa26a9ee853ecd0ec2eb6ceff9c06ab5a244ce0b5f06f0467505
SHA5123fef512f1eb791e8a578d1bdbe9cf28a4347315d3af40d05ede7145b36e53be85ae534f2ebb74e1752bc95db0135ab6fbdcaa4f333ac9a5c0173ef73cdc8e995
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
158B
MD5492821ab6b5febf126a00ec10d23ed9a
SHA1b51e6215b657125d023842b65d424d754e1961b2
SHA256877dfcd3666373062d4bde370ac03e12daa639c0785f8ec200d106d889095000
SHA512ff2a2152a306b7949cfc0dd0ac8882083a265931d7f0b2a6f8e27a84b857090e100422fa0c161f225da33436e4e29e898386ca8863f60697c48d9c9afa3afe43
-
Filesize
1.8MB
MD5e27a4488cb35703f406fcf3a038a86c4
SHA1926513f3ccca7cc4a86f281670cc9be1fdd4c613
SHA2562dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b
SHA5129fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793
-
Filesize
370B
MD5a13809ae072536d6911cbe249099b599
SHA1f526cc112248ef93010f23fc1c7af8e9dfb0c60d
SHA256228ecc554508f0f02bf4f7adddd1fc0cb7c5bfc885d43e15d6035d05961cb555
SHA512abd0fb8d64182082fbe932b8c7e932d272878005e5a006be25004b837c656b4763e77c62123395992d78180ea0138549049178fac084851d80673fa386adcd43
-
Filesize
235B
MD57bc301bf4b5c52fd8e610e73af1054c2
SHA1c2e60ed6629faf8a583a69ed4123064c1fa01103
SHA2565a58484df2e2b93ae8bf33d936b800d1a3ddf90d35375d3d9c2412e06e8bbe0c
SHA512fa05d01d54e22d093d5f91a077ad73f111ba1031187f7525f65c5a9a4ba2a017093b75b7c05ce5584b31fe768ad55e256d7a163334a00ce746bbd8e0d1499e59
-
Filesize
1KB
MD582a7b8ef3bc275711e3b27c6df93c7ff
SHA1bdac909f26475c94c74145576bcf22adb0f8203c
SHA256582921e5e6617cb736006c46c9c8576d8fdefb8763469bdbf305d52d298f6124
SHA512f2100bca60280f6ad93f40254d6fe69bd9917a44973516874aa54c28042796503daac5c51869924f5ecd17615f461dda6441f479e1201c44ad07f5a7728af248