Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 01:07

General

  • Target

    4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe

  • Size

    1.8MB

  • MD5

    2f7a0b0d633254c477f9d8650d485d11

  • SHA1

    1ce7e5c3989077d2965d9aac2a256f9930e5b98f

  • SHA256

    4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0

  • SHA512

    b6141e51687d39942fb04f593c7bb2c0a7ec9e0bc53200f22e4d4c94fdb5ce55aed3169ca35d014fb746089bd2087f585ad3f057931642650ff0063195054299

  • SSDEEP

    49152:VbA3GzW8NA/VUPoFVwrIIV+DJGfZ19qigh:Vbs8NA/VUPoXIV+Dwbwfh

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe
    "C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\CombrowserSavesInto\8XvFTVLpT5xtXdrooGsphRu.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\CombrowserSavesInto\gFc2W3El0.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\CombrowserSavesInto\Crtmonitor.exe
          "C:\CombrowserSavesInto\Crtmonitor.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/CombrowserSavesInto/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2328
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1864
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2104
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mqpLVJwWq1.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1728
              • C:\CombrowserSavesInto\wininit.exe
                "C:\CombrowserSavesInto\wininit.exe"
                6⤵
                • UAC bypass
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:2584
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea8451b0-60fa-4ff2-b3fe-3b07dd207251.vbs"
                  7⤵
                    PID:984
                    • C:\CombrowserSavesInto\wininit.exe
                      C:\CombrowserSavesInto\wininit.exe
                      8⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:2576
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a9dd925-71cd-4987-822a-562c7abe7eb2.vbs"
                    7⤵
                      PID:2824
              • C:\Windows\SysWOW64\reg.exe
                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:1964
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\wininit.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2604
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\CombrowserSavesInto\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2744
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2636
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2612
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2700
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2624
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1536
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1088
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2164

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\CombrowserSavesInto\8XvFTVLpT5xtXdrooGsphRu.vbe

          Filesize

          205B

          MD5

          f9aa9ba9ca708623a6d8eafcab82b460

          SHA1

          c75bfeade1de9cd48b255a60679a2afd045fd737

          SHA256

          0b51137a1e50b6fde4624ccff526ceb7a3fb911c811c45dcdd2fd30004993471

          SHA512

          31ef0b612045b9261ab91921336931c318e4ff853197c58d29e9741c86eeb4db859a97d413d92ac6d6d18fbeabd4ee4a1c8d4512f25468818421c4ce63a4c7a8

        • C:\CombrowserSavesInto\gFc2W3El0.bat

          Filesize

          151B

          MD5

          341c56654b4b916155226d31ae60c33b

          SHA1

          15625cf5fdc9c74cd7ab2df39433ec7a3e1587e8

          SHA256

          a5712bbb877663ebb6f017ecb478fe7c79337afa84dbda0b7b1c75120cf7b38d

          SHA512

          32509ecdeed2748d7e66d26b1d8927f6ab1ee98bd7e3c2b585c1ac697f9aaccb6efd44c0f8d30c70c8baebb1b4e07a51a5ce6e437ad155975b33a7dfe7dbf994

        • C:\Users\Admin\AppData\Local\Temp\7a9dd925-71cd-4987-822a-562c7abe7eb2.vbs

          Filesize

          486B

          MD5

          b724a377bc806943b0f248e5132dc987

          SHA1

          75648c098aead8c2d9f30c8baa632f081bfe17e3

          SHA256

          b0fd52e7c18c28f783776b2d885036e6d65b2ec8796b4bc7d1263fa21f37747c

          SHA512

          547cbf66529002ab646a58db3f445c64f1c876c92a03b5e19fb62d7d6377563619b6b157db1253d561a85602313286246b90bb0378f10eddbbd5d17a57a51ad1

        • C:\Users\Admin\AppData\Local\Temp\ea8451b0-60fa-4ff2-b3fe-3b07dd207251.vbs

          Filesize

          710B

          MD5

          954306183ac6e7fe8bd4ea310dcc65a9

          SHA1

          0920a3425f7af83d33d3478e3bc79f84e827a339

          SHA256

          6981551c8c6b6e9e2972125cf730c0a133ae396990861ba562dbf1bf0365fc11

          SHA512

          bd377249afcfc9c22b6c3f73a0b767c7e5fb0bcd41ecd328217af99fc4c3147c4eee2fcd3d6074af6ed71910e14ba427c233d8da205389d3d79ef9a1b1a1d0fe

        • C:\Users\Admin\AppData\Local\Temp\mqpLVJwWq1.bat

          Filesize

          199B

          MD5

          c347428b8f963389279113e99836d867

          SHA1

          067db91647bcf28a5db5d03c7af8cbce728f874f

          SHA256

          6321a46c6a550c7ac1047817ea2926953bf3e9395119244be18c93a334d40791

          SHA512

          c9df52e4a1e7d3c09a35258a807cfedf0f170c3e18c11c784efde0bcb8be91ed806f8f4ecac411b5c5e29106902f39078d25835e77e7579a3f2446e5fd82c1bd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          2a2bd03ffd1a9a47bb7f4cb6d606c3e1

          SHA1

          deeb1d287d2f1931929bde6f8dd21b691968f85d

          SHA256

          31ad80e4dbbd29927e9a26f5c82a6713ae7e10161e53cb8682f02923161c5e06

          SHA512

          188ee5a5cf04d1b0a512d19191128346ff87608971c4926c215d0b70a5d13c982b1bddc52886a4616e9047bdde5f5f9a98bf5a56c6790525f0e8d864f6095235

        • \CombrowserSavesInto\Crtmonitor.exe

          Filesize

          1.5MB

          MD5

          4667f5be1002ce912e5590cca8da93b6

          SHA1

          2e408e483dd447b69d2e938218989265fbfdc2af

          SHA256

          fcfa3c615b1c3c703e0ebfaf3fa68093b3894f4b9b7b5b37a5283e419f44022e

          SHA512

          cdc57befaf7bad8917cc885b394f37d9dac3beabca5d07ab74cfee24f076dc088c2631ad2176dd7b9e62c555692b4c51e3280d5cf5d432ea5172db4ab8fa8c7f

        • memory/1296-24-0x0000000000DC0000-0x0000000000DCC000-memory.dmp

          Filesize

          48KB

        • memory/1296-17-0x0000000000AC0000-0x0000000000ACC000-memory.dmp

          Filesize

          48KB

        • memory/1296-20-0x0000000000D80000-0x0000000000D8C000-memory.dmp

          Filesize

          48KB

        • memory/1296-22-0x0000000000D90000-0x0000000000D9E000-memory.dmp

          Filesize

          56KB

        • memory/1296-18-0x0000000000AD0000-0x0000000000ADC000-memory.dmp

          Filesize

          48KB

        • memory/1296-23-0x0000000000DB0000-0x0000000000DB8000-memory.dmp

          Filesize

          32KB

        • memory/1296-21-0x0000000000C70000-0x0000000000C7A000-memory.dmp

          Filesize

          40KB

        • memory/1296-25-0x0000000000DD0000-0x0000000000DD8000-memory.dmp

          Filesize

          32KB

        • memory/1296-26-0x000000001A6F0000-0x000000001A6FC000-memory.dmp

          Filesize

          48KB

        • memory/1296-19-0x0000000000DA0000-0x0000000000DA8000-memory.dmp

          Filesize

          32KB

        • memory/1296-13-0x0000000000DE0000-0x0000000000F6E000-memory.dmp

          Filesize

          1.6MB

        • memory/1296-14-0x00000000004C0000-0x00000000004DC000-memory.dmp

          Filesize

          112KB

        • memory/1296-16-0x0000000000AB0000-0x0000000000ABA000-memory.dmp

          Filesize

          40KB

        • memory/1296-15-0x0000000000A90000-0x0000000000AA6000-memory.dmp

          Filesize

          88KB

        • memory/2568-49-0x000000001B670000-0x000000001B952000-memory.dmp

          Filesize

          2.9MB

        • memory/2568-50-0x00000000004B0000-0x00000000004B8000-memory.dmp

          Filesize

          32KB

        • memory/2576-118-0x0000000000200000-0x000000000038E000-memory.dmp

          Filesize

          1.6MB

        • memory/2584-107-0x00000000009D0000-0x0000000000B5E000-memory.dmp

          Filesize

          1.6MB