Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 01:26

General

  • Target

    87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe

  • Size

    1.9MB

  • MD5

    6706364c78566c589c6c45217e852b02

  • SHA1

    e0bc8a67a91d5ea42c072e63f36f4993d9620c2d

  • SHA256

    87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b

  • SHA512

    3aed779886dcb08bac7eda66cf4b4adbcf420ac0dfc702ef645f231cc40f0801cd16b35cafb12dc5b7125c237df65df091366c884ce20158447752507e1023f7

  • SSDEEP

    49152:JV9LiEUzT6V+qiRGVcqb++v8PlPwvwOfPGZyM1b2DAWsM:JnezTGriRRq3vGNCJfPOy4b

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe
    "C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qowdpyjw\qowdpyjw.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EC0.tmp" "c:\Windows\System32\CSC160D617CDCB649C98F84238746DEF7D2.TMP"
        3⤵
          PID:4560
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\sihost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2528
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\services.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\backgroundTaskHost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2560
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1676
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\sihost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3752
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4476
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45ZLchQoQh.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:1960
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:3128
            • C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe
              "C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1844
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\sihost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1824
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Media\sihost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3340
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\Media\sihost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4428
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4396
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:468
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5048
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\backgroundTaskHost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2468
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\backgroundTaskHost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1936
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\backgroundTaskHost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3840
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4564
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4828
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\sihost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4692
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\sihost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4760
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\sihost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b8" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2436
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b8" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4228

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          cadef9abd087803c630df65264a6c81c

          SHA1

          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

          SHA256

          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

          SHA512

          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          2e907f77659a6601fcc408274894da2e

          SHA1

          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

          SHA256

          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

          SHA512

          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

        • C:\Users\Admin\AppData\Local\Temp\45ZLchQoQh.bat

          Filesize

          236B

          MD5

          0734e26a6c2d6e7d68dac5247f7f5ded

          SHA1

          cf9f010eda27d3bfc2d4d70fc01579c5b59cb41d

          SHA256

          750a541893b65fa7e7b55076cca5f32266dd09311b0b18486400c928403d1f04

          SHA512

          c2339de67b7893936a2998a6064d464fad42df8068260e254cddda0f58c3325ef3dcf39dd1291083e233194afec8e6180a4b6f29707ebc464c9cb380c765b870

        • C:\Users\Admin\AppData\Local\Temp\RES9EC0.tmp

          Filesize

          1KB

          MD5

          a818718a486e6634c718b63d87530c9c

          SHA1

          e9d0fa322c6a4e21bb9ae37aeac89501a46e90c3

          SHA256

          148940b949493b8dd82930856a9704f8834df03d30f5e6fb7646d9dc8c60c622

          SHA512

          c3deb51bd25d1094bdad69d1fd59ef15251a919c35468610834816cd4fec1baf7c634af5dc6eeebdc249a6eed31286e6f3bc8cb1c034678a74ba1a505fe2e041

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r3ezkkjq.yzw.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\Media\sihost.exe

          Filesize

          1.9MB

          MD5

          6706364c78566c589c6c45217e852b02

          SHA1

          e0bc8a67a91d5ea42c072e63f36f4993d9620c2d

          SHA256

          87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b

          SHA512

          3aed779886dcb08bac7eda66cf4b4adbcf420ac0dfc702ef645f231cc40f0801cd16b35cafb12dc5b7125c237df65df091366c884ce20158447752507e1023f7

        • \??\c:\Users\Admin\AppData\Local\Temp\qowdpyjw\qowdpyjw.0.cs

          Filesize

          359B

          MD5

          ad981cebe755ccc48bcb749542eb2e79

          SHA1

          6c12a0b46bc4f732de78f024c33d3d366ad80584

          SHA256

          9248510e2a757880e8d679fa9071e4aa0ec810f672561f2deb5838eb2c77ad1a

          SHA512

          904403318bdb4dc12d304ccf43f9ccd58cb3c73e3d942927d5fb124f94e4e38863eb1bc54f5e00eb78b29e4db47a5ebec4cc6b2eb4d7b0e0a97afbeeda7b2ec6

        • \??\c:\Users\Admin\AppData\Local\Temp\qowdpyjw\qowdpyjw.cmdline

          Filesize

          235B

          MD5

          93ad8a3a37d1f014f928120e6b2d481f

          SHA1

          e3691d8fc6fc21892a510c280e0d586ff53552c3

          SHA256

          97627811a790f75b0210ff421600a354e663ce6235df845da0ee430bc78b4518

          SHA512

          5629b243ffde0d1e7436600d3cb84ffb777bc96e89c691e2e362702f1190a68a31086449dd97fed80e2ecdc4bfa79cdbfbe2574e763c1701288348c68943fb81

        • \??\c:\Windows\System32\CSC160D617CDCB649C98F84238746DEF7D2.TMP

          Filesize

          1KB

          MD5

          7bbfaf1199741b237d2493615c95c6d7

          SHA1

          86d466217c4dc1e0808f83ceda8f4b4df948b5dc

          SHA256

          e20e4619dbc932a216fd93f86fe0af2e915f4c2ba6177fc3581da59885094476

          SHA512

          2eda9bf71dc4a4583b7b8e9a6aab0f91d98cca68ee4309df1a4d26541917678da09a15d712397ae4b95fe95b65c8aa6eeab94d7620a5546b3df6c00306ef4a5c

        • memory/1676-61-0x000001CC10860000-0x000001CC10882000-memory.dmp

          Filesize

          136KB

        • memory/2428-23-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-43-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-18-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-0-0x00007FFE584C3000-0x00007FFE584C5000-memory.dmp

          Filesize

          8KB

        • memory/2428-17-0x00000000026A0000-0x00000000026AC000-memory.dmp

          Filesize

          48KB

        • memory/2428-11-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-15-0x0000000002690000-0x000000000269E000-memory.dmp

          Filesize

          56KB

        • memory/2428-13-0x000000001AFE0000-0x000000001AFF8000-memory.dmp

          Filesize

          96KB

        • memory/2428-9-0x000000001AFC0000-0x000000001AFDC000-memory.dmp

          Filesize

          112KB

        • memory/2428-10-0x000000001B480000-0x000000001B4D0000-memory.dmp

          Filesize

          320KB

        • memory/2428-47-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-48-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-51-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-7-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-6-0x0000000002640000-0x000000000264E000-memory.dmp

          Filesize

          56KB

        • memory/2428-4-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-3-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-2-0x00007FFE584C0000-0x00007FFE58F81000-memory.dmp

          Filesize

          10.8MB

        • memory/2428-1-0x0000000000280000-0x0000000000466000-memory.dmp

          Filesize

          1.9MB