Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 18:37

General

  • Target

    518d45fbe54aa405bf607284aca5e8c82e77d71d0af7ded560085fc4cd955e10.exe

  • Size

    1.9MB

  • MD5

    0765641fdc0927089f66a0414361e75f

  • SHA1

    b85dde760319d8acf68d19311841ad545a1964ea

  • SHA256

    518d45fbe54aa405bf607284aca5e8c82e77d71d0af7ded560085fc4cd955e10

  • SHA512

    ec58a57003b5ac73588619e4c4e894fbf654deded88757483949cc07391a09fa55c1c34c989a18c541c37661a927b90213e7955892f0d9880ca6f44067234b38

  • SSDEEP

    49152:OB8cGLS7ffV/Vzxxlz58rJvfDddD5oLiVysr:QULwfZptzKFHD5ovsr

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\518d45fbe54aa405bf607284aca5e8c82e77d71d0af7ded560085fc4cd955e10.exe
    "C:\Users\Admin\AppData\Local\Temp\518d45fbe54aa405bf607284aca5e8c82e77d71d0af7ded560085fc4cd955e10.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\pl9xeMo94WjXLJpWDpGYGGDiS01KZtVSwJMEdv3jLCZMJWaQ84V863B.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\TiuHlu4XhcAKoMZ02aF6pXhDoyLIxrmaBsj4qsAm38j7SD.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\WinRAR.exe
          "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850/Boot/Resources/root/bin/cache/WinRAR/tmp37171.WMC/data/winrar-x64-701/WinRAR.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\WinRAR.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:800
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\WinRAR.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\02ugyd6lxS.bat"
            5⤵
              PID:2300
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2864
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  6⤵
                    PID:1692
                  • C:\Windows\BitLockerDiscoveryVolumeContents\services.exe
                    "C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"
                    6⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2628
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1708
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2572
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2976
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2980
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2044
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:776
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1728
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1660
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1904
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2476
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1548
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1476
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 12 /tr "'C:\Windows\Performance\WinSAT\WinRAR.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1160
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2752
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 12 /tr "'C:\Windows\Performance\WinSAT\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2556
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\WinRAR.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2164
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2176
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\02ugyd6lxS.bat

          Filesize

          232B

          MD5

          bea8bef97207f97f5e987c8c6a7fcd2f

          SHA1

          2a1310c928894c92196e670c46bf947859aee719

          SHA256

          5095041b8a07494c8e68cd4c6a683543027dd49baec09950fe05afa5cc1fc8e9

          SHA512

          a65a4d21f5aa99e01bf152be71f9cac988360afc161a4841ce7d7a9a0738e14f97467f56cab50855a69cfb2b228f71d52f1704b31c7b27c33424811f114b950c

        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\TiuHlu4XhcAKoMZ02aF6pXhDoyLIxrmaBsj4qsAm38j7SD.bat

          Filesize

          158B

          MD5

          3ba5ad0e1e86585a3da9885a82d72844

          SHA1

          2fcb6be966cdcc616bf5a0a61724b512bf445292

          SHA256

          ecbcd5229784807556c92a2963329ddbd1997a3b20cf7b99e0e423502a8211fa

          SHA512

          63feede3cabf145f9f6059bf0145518d0defb160752da724e1004f2b209a3050cf239694e2002c9e7400f42d3594ce27aacae559a79f763c66feea2e501e44d2

        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\root\bin\cache\WinRAR\tmp37171.WMC\data\winrar-x64-701\pl9xeMo94WjXLJpWDpGYGGDiS01KZtVSwJMEdv3jLCZMJWaQ84V863B.vbe

          Filesize

          325B

          MD5

          f8b8414170b10f9ba16ba0efb6816b17

          SHA1

          8a03e25c550c17168bd6846f328dd942a1ceabde

          SHA256

          60bc0e26c80e5aa6d8da3865f8d1be9f7cce74a8e76f7b6646febdf2e676ab7a

          SHA512

          516fe1f932e6cd0ed52aed568acb25ebefa639455688cfd53dcd0362585926e5b9dfab9e23e980a9d237e7c1852e196948f28b8a62ba540aa3a25de6cacca9e7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          d2c113038bfddbe2954d20cac250d3e0

          SHA1

          9c942186b03b74b1c00629827f1302d7074488ed

          SHA256

          f8f15799040e604b66d26bc09625e49f4a3319c0d842c41619fca4738c6b353d

          SHA512

          aefd9e313b14dbbace1f0475cdf1c73f2799e2a98ef7191d710916eaf39059f227abc9d38402b28487c17a6f211bbab8bd5b7fd256ef16b16dc4cc0509394da3

        • memory/616-91-0x0000000002710000-0x0000000002718000-memory.dmp

          Filesize

          32KB

        • memory/920-90-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

          Filesize

          2.9MB

        • memory/2628-139-0x0000000000280000-0x0000000000480000-memory.dmp

          Filesize

          2.0MB

        • memory/2988-17-0x00000000005C0000-0x00000000005DC000-memory.dmp

          Filesize

          112KB

        • memory/2988-25-0x00000000005B0000-0x00000000005BE000-memory.dmp

          Filesize

          56KB

        • memory/2988-27-0x00000000005E0000-0x00000000005E8000-memory.dmp

          Filesize

          32KB

        • memory/2988-29-0x0000000000620000-0x000000000062C000-memory.dmp

          Filesize

          48KB

        • memory/2988-23-0x00000000005A0000-0x00000000005AC000-memory.dmp

          Filesize

          48KB

        • memory/2988-21-0x0000000000840000-0x0000000000852000-memory.dmp

          Filesize

          72KB

        • memory/2988-19-0x0000000000600000-0x0000000000618000-memory.dmp

          Filesize

          96KB

        • memory/2988-15-0x0000000000590000-0x000000000059E000-memory.dmp

          Filesize

          56KB

        • memory/2988-13-0x00000000008A0000-0x0000000000AA0000-memory.dmp

          Filesize

          2.0MB