Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 16:28

General

  • Target

    Medal.exe

  • Size

    1.8MB

  • MD5

    e27a4488cb35703f406fcf3a038a86c4

  • SHA1

    926513f3ccca7cc4a86f281670cc9be1fdd4c613

  • SHA256

    2dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b

  • SHA512

    9fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793

  • SSDEEP

    49152:nehuClT3DpSX+KfJunl9CJ0ouJfK2CKaKWdIuqK:nehTLFFKonPJapI

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Medal.exe
    "C:\Users\Admin\AppData\Local\Temp\Medal.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qcbo2j0l\qcbo2j0l.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCA9.tmp" "c:\Windows\System32\CSCA2C7278C34D441CA8B73B3253F129DC.TMP"
        3⤵
          PID:4700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\TextInputHost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\TextInputHost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4956
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\shared\sysmon.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3676
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\es-ES\SearchApp.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Medal.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u5ZafbEJi7.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4204
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2636
          • C:\Users\Public\TextInputHost.exe
            "C:\Users\Public\TextInputHost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d3e9c29fe44e90aae6ed30ccf799ca8

        SHA1

        c7974ef72264bbdf13a2793ccf1aed11bc565dce

        SHA256

        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

        SHA512

        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        62623d22bd9e037191765d5083ce16a3

        SHA1

        4a07da6872672f715a4780513d95ed8ddeefd259

        SHA256

        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

        SHA512

        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Temp\RESBCA9.tmp

        Filesize

        1KB

        MD5

        6bd5d5b7deb968feb9775e799b80ec18

        SHA1

        08e3c1aa1f1b01dd692f14bfb5272a4b4b2f2dc2

        SHA256

        bc7f5902a93f45d2933b3314986ed957fc76437dd05f685bd7349ad9be8746a6

        SHA512

        26a9beac49ec02c4614fc966e8401e6716d830d76ce051d3a0cbfdd21ea6ff441797a7caf5144fbee4cf28f04c16d95f0a0c1ab9571148dab32fddd81b17e81f

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_niotjntn.eiu.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\u5ZafbEJi7.bat

        Filesize

        161B

        MD5

        7dae01261acc1dc1028875cf45ab9955

        SHA1

        0ea90f68fab7fb634af28887ef8cdd93c58b533a

        SHA256

        d75e4daedee0eafa0772bb3448886b5fba9d47e2337c5530e01785f9c1d4331f

        SHA512

        d38897fb6fdfdb50d2e2bd148bf9c8deb7886bf84760cd5990d14691d50513477ab4b12517541ef11bac907ee07ad7d27ea347b3700eeb5e0e17661b4c0d7aa0

      • C:\Users\Default\RuntimeBroker.exe

        Filesize

        1.8MB

        MD5

        e27a4488cb35703f406fcf3a038a86c4

        SHA1

        926513f3ccca7cc4a86f281670cc9be1fdd4c613

        SHA256

        2dfeb67e47b8cf7b46385dc64ff9f48d88ca15699d6615151b2ba668bccf251b

        SHA512

        9fb695f3300f1b0a0edbc5413181230cf0d5eefcd09310e12f3e7b8b969332ebcb639a3944e4496e7b55b9e929823edb86ff21d59f92ed72fa5de7717aba9793

      • \??\c:\Users\Admin\AppData\Local\Temp\qcbo2j0l\qcbo2j0l.0.cs

        Filesize

        371B

        MD5

        53ce302f559bd70cb5ac3bfb0425b395

        SHA1

        89b2367006f7f30084ac523dd5f604179c1bf7ac

        SHA256

        ad330e769b63783c437e2c41e31451b64fdbb342a3674eb6846e212c2ae83a94

        SHA512

        ea75a42e0d9ff5c183e3a2091ababed7981538bb4666265f5319ef11714ebfff75e3b72fd232bdc0e48ed58fcc8146adb98e3fa2f553d82e1f1be725edc67e21

      • \??\c:\Users\Admin\AppData\Local\Temp\qcbo2j0l\qcbo2j0l.cmdline

        Filesize

        235B

        MD5

        ef7870ecbdd8003b2880eb99c338a84c

        SHA1

        fc569f3ff4272fc93c5c682ff49f19b676497e9e

        SHA256

        50afd98a1f954747736decc0cea0ad013acca252933a381d502b77c87afc5b85

        SHA512

        c73192dc0ea8a2c7d185419be4417848cac9ea4c63587f83b91b30eda520e9e973fc50e34ab20f3070e26dd81c7c78fa1f7a6c195cf191ef1b910cebd7c117aa

      • \??\c:\Windows\System32\CSCA2C7278C34D441CA8B73B3253F129DC.TMP

        Filesize

        1KB

        MD5

        be99f41194f5159cc131a1a4353a0e0a

        SHA1

        f24e3bf06e777b4de8d072166cff693e43f2295c

        SHA256

        564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf

        SHA512

        51d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5

      • memory/1060-11-0x000000001B5B0000-0x000000001B600000-memory.dmp

        Filesize

        320KB

      • memory/1060-0-0x00007FFDC0733000-0x00007FFDC0735000-memory.dmp

        Filesize

        8KB

      • memory/1060-28-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-15-0x000000001B1C0000-0x000000001B1CC000-memory.dmp

        Filesize

        48KB

      • memory/1060-32-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-8-0x000000001B230000-0x000000001B24C000-memory.dmp

        Filesize

        112KB

      • memory/1060-35-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-10-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-13-0x000000001B560000-0x000000001B578000-memory.dmp

        Filesize

        96KB

      • memory/1060-16-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-1-0x0000000000420000-0x00000000005FA000-memory.dmp

        Filesize

        1.9MB

      • memory/1060-9-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-48-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-6-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-5-0x000000001B1B0000-0x000000001B1BE000-memory.dmp

        Filesize

        56KB

      • memory/1060-3-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/1060-2-0x00007FFDC0730000-0x00007FFDC11F1000-memory.dmp

        Filesize

        10.8MB

      • memory/2364-54-0x00000213DD680000-0x00000213DD6A2000-memory.dmp

        Filesize

        136KB