Analysis

  • max time kernel
    15s
  • max time network
    18s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 16:25

General

  • Target

    Medal.exe

  • Size

    1.8MB

  • MD5

    e27a4488cb35703f406fcf3a038a86c4

  • SHA1

    926513f3ccca7cc4a86f281670cc9be1fdd4c613

  • SHA256

    2dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b

  • SHA512

    9fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793

  • SSDEEP

    49152:nehuClT3DpSX+KfJunl9CJ0ouJfK2CKaKWdIuqK:nehTLFFKonPJapI

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Medal.exe
    "C:\Users\Admin\AppData\Local\Temp\Medal.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tudz1onn\tudz1onn.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD84F.tmp" "c:\Windows\System32\CSCA64FFA00AB9F4940B7D5FDEC584BB9A.TMP"
        3⤵
          PID:464
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\RuntimeBroker.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4188
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\dllhost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Medal.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3068
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jfzxZNfU5I.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:5016
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2660
          • C:\Recovery\WindowsRE\Idle.exe
            "C:\Recovery\WindowsRE\Idle.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2060

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        3a6bad9528f8e23fb5c77fbd81fa28e8

        SHA1

        f127317c3bc6407f536c0f0600dcbcf1aabfba36

        SHA256

        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

        SHA512

        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Temp\RESD84F.tmp

        Filesize

        1KB

        MD5

        8c580a73c382b64ad147da2023a00bd3

        SHA1

        d0a973831b0b08079095b4d2dede1d603ef6ee23

        SHA256

        20758020a620fa26a9ee853ecd0ec2eb6ceff9c06ab5a244ce0b5f06f0467505

        SHA512

        3fef512f1eb791e8a578d1bdbe9cf28a4347315d3af40d05ede7145b36e53be85ae534f2ebb74e1752bc95db0135ab6fbdcaa4f333ac9a5c0173ef73cdc8e995

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31x4vkqi.rx1.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jfzxZNfU5I.bat

        Filesize

        158B

        MD5

        492821ab6b5febf126a00ec10d23ed9a

        SHA1

        b51e6215b657125d023842b65d424d754e1961b2

        SHA256

        877dfcd3666373062d4bde370ac03e12daa639c0785f8ec200d106d889095000

        SHA512

        ff2a2152a306b7949cfc0dd0ac8882083a265931d7f0b2a6f8e27a84b857090e100422fa0c161f225da33436e4e29e898386ca8863f60697c48d9c9afa3afe43

      • C:\Windows\ModemLogs\RuntimeBroker.exe

        Filesize

        1.8MB

        MD5

        e27a4488cb35703f406fcf3a038a86c4

        SHA1

        926513f3ccca7cc4a86f281670cc9be1fdd4c613

        SHA256

        2dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b

        SHA512

        9fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793

      • \??\c:\Users\Admin\AppData\Local\Temp\tudz1onn\tudz1onn.0.cs

        Filesize

        370B

        MD5

        a13809ae072536d6911cbe249099b599

        SHA1

        f526cc112248ef93010f23fc1c7af8e9dfb0c60d

        SHA256

        228ecc554508f0f02bf4f7adddd1fc0cb7c5bfc885d43e15d6035d05961cb555

        SHA512

        abd0fb8d64182082fbe932b8c7e932d272878005e5a006be25004b837c656b4763e77c62123395992d78180ea0138549049178fac084851d80673fa386adcd43

      • \??\c:\Users\Admin\AppData\Local\Temp\tudz1onn\tudz1onn.cmdline

        Filesize

        235B

        MD5

        7bc301bf4b5c52fd8e610e73af1054c2

        SHA1

        c2e60ed6629faf8a583a69ed4123064c1fa01103

        SHA256

        5a58484df2e2b93ae8bf33d936b800d1a3ddf90d35375d3d9c2412e06e8bbe0c

        SHA512

        fa05d01d54e22d093d5f91a077ad73f111ba1031187f7525f65c5a9a4ba2a017093b75b7c05ce5584b31fe768ad55e256d7a163334a00ce746bbd8e0d1499e59

      • \??\c:\Windows\System32\CSCA64FFA00AB9F4940B7D5FDEC584BB9A.TMP

        Filesize

        1KB

        MD5

        82a7b8ef3bc275711e3b27c6df93c7ff

        SHA1

        bdac909f26475c94c74145576bcf22adb0f8203c

        SHA256

        582921e5e6617cb736006c46c9c8576d8fdefb8763469bdbf305d52d298f6124

        SHA512

        f2100bca60280f6ad93f40254d6fe69bd9917a44973516874aa54c28042796503daac5c51869924f5ecd17615f461dda6441f479e1201c44ad07f5a7728af248

      • memory/1120-8-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-45-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-17-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-14-0x0000000002670000-0x0000000002688000-memory.dmp

        Filesize

        96KB

      • memory/1120-12-0x000000001B580000-0x000000001B5D0000-memory.dmp

        Filesize

        320KB

      • memory/1120-11-0x0000000002650000-0x000000000266C000-memory.dmp

        Filesize

        112KB

      • memory/1120-9-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-0-0x00007FF840FE3000-0x00007FF840FE5000-memory.dmp

        Filesize

        8KB

      • memory/1120-44-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-16-0x0000000002610000-0x000000000261C000-memory.dmp

        Filesize

        48KB

      • memory/1120-46-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-49-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-1-0x0000000000220000-0x00000000003FA000-memory.dmp

        Filesize

        1.9MB

      • memory/1120-6-0x0000000002600000-0x000000000260E000-memory.dmp

        Filesize

        56KB

      • memory/1120-7-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-4-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-3-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1120-2-0x00007FF840FE0000-0x00007FF841AA1000-memory.dmp

        Filesize

        10.8MB

      • memory/1672-55-0x0000015D742D0000-0x0000015D742F2000-memory.dmp

        Filesize

        136KB