Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 20:54

General

  • Target

    e113d1eb93a1bb51fcd6f67df606da197e897c7eb7ff65d2038a836122451081.exe

  • Size

    1.5MB

  • MD5

    e21e16be3e5d762e1e33bec36aa482be

  • SHA1

    641e7bcd3881bae636d8100e7c0db08bfb73b912

  • SHA256

    e113d1eb93a1bb51fcd6f67df606da197e897c7eb7ff65d2038a836122451081

  • SHA512

    3cdde9af8e73709a1727941780967599e153cf6e1a13a16baa6a9720bb40a16c7c776a402f347c60290e81f2d9bedd7480a4841b5cc1b8c46b7de09cca96624a

  • SSDEEP

    24576:VJ/w6JHKyfE6Ve1uZv0YNeNijhBCjNUsdUmC5X75Ve3Sws1Ek1XCo2:7HVEKe1uZsUeghojNUsdDC5X7ncSzEk0

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e113d1eb93a1bb51fcd6f67df606da197e897c7eb7ff65d2038a836122451081.exe
    "C:\Users\Admin\AppData\Local\Temp\e113d1eb93a1bb51fcd6f67df606da197e897c7eb7ff65d2038a836122451081.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\msiexec.exe
        "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 1556
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:908
    • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
      "C:\Users\Admin\AppData\Local\Temp\Roblox.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\winsession\7NpMZdMLVTgEeGgpoeASbF.vbe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\winsession\DT2xNg1uN5P.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\winsession\BrowserNet.exe
            "C:\winsession\BrowserNet.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1292
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\winsession\pNoS5ArX7zJHxpb4Rmc.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -command "Add-MpPreference -ExclusionPath "C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1248
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 962918C05915D7A4A074B65EE98E1A71
      2⤵
      • Loads dropped DLL
      PID:1744
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E91B86A7ADA4274924D0F820DB271CF4
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74596d2d5cd8f58a7ec56c3916458a37

    SHA1

    33616d6dbaf36ac58da8fc3254f7a0c4ca070612

    SHA256

    5e82e17dae9ddb2ad7f3c2955bf366742fca6f7f91b1e2cfc285890301e1d3fd

    SHA512

    b64ff7d83d2507792002c77cf2607bc12b107054d52ae842c31e945c6bc58cbb5313475901758a2695376bfbd5d29ffa2a640e4464e6c6c526d2f83b091d6b09

  • C:\Users\Admin\AppData\Local\Temp\Cab84BC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Roblox.exe

    Filesize

    1.7MB

    MD5

    f88a01f990fae0ccaa4079c5503549f2

    SHA1

    061df4b0d2106f5d9afb23d144968767bc48d58b

    SHA256

    1bea857314b803ccf9f1ee002563dac80fa7b12aa2297d2759dd31ab5dc1f4a7

    SHA512

    8a53c27e6cbd7d115fad84df6f2f67397fe7295b36ce575a05b8a8d2019d529808413b267eff82993182ce9ced58fd60253c4e41ccc0bad1bb7fa43edf5176de

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

    Filesize

    797KB

    MD5

    36b62ba7d1b5e149a2c297f11e0417ee

    SHA1

    ce1b828476274375e632542c4842a6b002955603

    SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

    SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • C:\Users\Admin\AppData\Local\Temp\Tar84DE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

    Filesize

    30.1MB

    MD5

    0e4e9aa41d24221b29b19ba96c1a64d0

    SHA1

    231ade3d5a586c0eb4441c8dbfe9007dc26b2872

    SHA256

    5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

    SHA512

    e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

  • C:\Windows\Installer\MSIAE30.tmp

    Filesize

    122KB

    MD5

    9fe9b0ecaea0324ad99036a91db03ebb

    SHA1

    144068c64ec06fc08eadfcca0a014a44b95bb908

    SHA256

    e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

    SHA512

    906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

  • C:\winsession\7NpMZdMLVTgEeGgpoeASbF.vbe

    Filesize

    198B

    MD5

    cdc97ee7d39aeff8453ce88a9893f23b

    SHA1

    c170f922a15bd78757c233b321591162d0e0e0a9

    SHA256

    ece953e10a172bf06a1ea731bdf6c22b17a6cea5ba5f58a7f634aaf4e8e8e76c

    SHA512

    1d818f569410e89accbd7dda423ad551174b0507f0eabb42656d3f19d217cf8d96a51ce6a412431a7243f7c8cf98b1185b8553c0389da79c83114a3e1d665f7d

  • C:\winsession\DT2xNg1uN5P.bat

    Filesize

    30B

    MD5

    3fe05fce6204234889d0dc84f59c55b1

    SHA1

    d630e04286635e6ab958815f4245ac570bbc1102

    SHA256

    8f945fed6d32812257e3ca8799eb6afea32e9d7493040f87bb846ee820f4507b

    SHA512

    965f9669f89abbdf0ed0346b9e759905048bae4b2251f585808891d0a6710f04f3cdee725bdba1c8b660b3650674ae5a477caaaab98999b99319ffeedf34a4aa

  • C:\winsession\pNoS5ArX7zJHxpb4Rmc.bat

    Filesize

    61B

    MD5

    59f5854a70cc84252a9faf535b60d39a

    SHA1

    facc9ebf104c46dffa0bbb77be9d0effa2bf0723

    SHA256

    a8a1e369c05be96e00645723d70e2a750f7af2f053df03d7689f69991fdb61e8

    SHA512

    2689dfe6cf2a768bb3d519f34bcf04b594da0865e273ebd88b1535fecf3c27fd7d38dd047e8577d1b59fac5ffbf1e714ed6808e7073e0cf2663ce616bc9e4b76

  • \Windows\Installer\MSIAE80.tmp

    Filesize

    211KB

    MD5

    a3ae5d86ecf38db9427359ea37a5f646

    SHA1

    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

    SHA256

    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

    SHA512

    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

  • \winsession\BrowserNet.exe

    Filesize

    1.4MB

    MD5

    14246d61e6d6ba95bbc6ad9d6c7f5316

    SHA1

    c11844f5c2a686dff0fb1f9bac7d289ed79a782d

    SHA256

    ceedc8e76d9e61f7701c65f47627d76db67f50948d355bdac93cf3d479af6f04

    SHA512

    005613ff1cae6694d915ed64235386449fa6b072ab7880756bb9a02a61c2298aeaacc368e07bde44d2858023525d22a7b26decd6e50be48675054047ac5bfdcf

  • memory/1292-54-0x0000000000230000-0x00000000003A8000-memory.dmp

    Filesize

    1.5MB

  • memory/1292-55-0x00000000003D0000-0x00000000003DE000-memory.dmp

    Filesize

    56KB

  • memory/2668-0-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp

    Filesize

    4KB

  • memory/2668-13-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2668-1-0x00000000012F0000-0x0000000001476000-memory.dmp

    Filesize

    1.5MB

  • memory/2704-38-0x0000000000BC0000-0x0000000000C8E000-memory.dmp

    Filesize

    824KB