Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 22:09

General

  • Target

    2021A9779C45F35A46B1B28F2E9136FA.exe

  • Size

    2.8MB

  • MD5

    2021a9779c45f35a46b1b28f2e9136fa

  • SHA1

    76e03dfcc8732388fad4fd83b72b34cad50786ca

  • SHA256

    c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a

  • SHA512

    5fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116

  • SSDEEP

    49152:7CFujkASUPVAIsINt8BCt3GSHBZTz0uBHTNS/lhv+8PUkYH4j:GFixPV9s4CqWQbzB+dc8BJj

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe
    "C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2084
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Program Files\DVD Maker\es-ES\WMIADAP.exe
      "C:\Program Files\DVD Maker\es-ES\WMIADAP.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1612
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44378270-7515-4392-a3c4-30651ffb7cc7.vbs"
        3⤵
          PID:696
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5178382b-6f85-4ea5-88e8-993dc0f00c2e.vbs"
          3⤵
            PID:1576
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA2" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2200
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2940
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA2" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2920
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2656
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2680
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2004
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2696
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:584
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2440
      • C:\Windows\system32\wbem\WmiApSrv.exe
        C:\Windows\system32\wbem\WmiApSrv.exe
        1⤵
          PID:804

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\DVD Maker\es-ES\WMIADAP.exe

          Filesize

          2.8MB

          MD5

          2021a9779c45f35a46b1b28f2e9136fa

          SHA1

          76e03dfcc8732388fad4fd83b72b34cad50786ca

          SHA256

          c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a

          SHA512

          5fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116

        • C:\Users\Admin\AppData\Local\Temp\44378270-7515-4392-a3c4-30651ffb7cc7.vbs

          Filesize

          720B

          MD5

          516480d1cd49928f2361969cfd10eac2

          SHA1

          a3ad688ea920d5119b4cf8edd70015ca5cb3d160

          SHA256

          dcd1425170010bea6bec75d3952dbc69b4c075862b8aae1c09aa530fbb6e4998

          SHA512

          1179bc97e7cac26d6f7318bac53e102304177941cb1392c47b22e6e9d25faf023179268d62ce3945016169905adf2f2b10daaff31c9f71415538b918d1651517

        • C:\Users\Admin\AppData\Local\Temp\5178382b-6f85-4ea5-88e8-993dc0f00c2e.vbs

          Filesize

          496B

          MD5

          952da49ebe4089e17d75611c8de5ed2c

          SHA1

          bffaa51961c15591eebf5a16237add68d7829f93

          SHA256

          4414af9b58fba1981afac3118612d401047362b534fdfb58ceaef38a5b924902

          SHA512

          4f9cece31dbe0a949b81a2caf81b67c56c8cad2b3c3d7ff61168851455cb5f38293848ca60e06ca4fff5656bd8256bfb4d0505a52ba10887fc06055f1eb4b9f4

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\67X0FC5B4JGHSYOLWZPB.temp

          Filesize

          7KB

          MD5

          e85064e72878c4f39603d8f4957f88d8

          SHA1

          27b404d80e6e77fcfa06e7261ad9e2fe99f5c115

          SHA256

          4fca9d6afae0344ddeec2d63cae8a15e635c581285867c0761ae2730a2ca7738

          SHA512

          88921ac0b4fdea5bcc972c2d086e428e4dd13bd58601a6d557d24d813c38f7c6d376844ca7f94efc170cb300636f42584907498ccc9e61be1f7e5e7891cd0a43

        • memory/1612-61-0x0000000000580000-0x0000000000592000-memory.dmp

          Filesize

          72KB

        • memory/1612-54-0x00000000009D0000-0x0000000000C9C000-memory.dmp

          Filesize

          2.8MB

        • memory/1672-55-0x00000000027A0000-0x00000000027A8000-memory.dmp

          Filesize

          32KB

        • memory/1672-53-0x000000001B530000-0x000000001B812000-memory.dmp

          Filesize

          2.9MB

        • memory/2084-16-0x0000000002520000-0x0000000002528000-memory.dmp

          Filesize

          32KB

        • memory/2084-22-0x000000001ADC0000-0x000000001ADC8000-memory.dmp

          Filesize

          32KB

        • memory/2084-10-0x0000000002480000-0x00000000024D6000-memory.dmp

          Filesize

          344KB

        • memory/2084-11-0x0000000000A20000-0x0000000000A28000-memory.dmp

          Filesize

          32KB

        • memory/2084-12-0x0000000000A30000-0x0000000000A3C000-memory.dmp

          Filesize

          48KB

        • memory/2084-13-0x00000000024D0000-0x00000000024D8000-memory.dmp

          Filesize

          32KB

        • memory/2084-14-0x00000000024E0000-0x00000000024F2000-memory.dmp

          Filesize

          72KB

        • memory/2084-15-0x0000000002510000-0x000000000251C000-memory.dmp

          Filesize

          48KB

        • memory/2084-0-0x000007FEF5E13000-0x000007FEF5E14000-memory.dmp

          Filesize

          4KB

        • memory/2084-17-0x0000000002530000-0x000000000253C000-memory.dmp

          Filesize

          48KB

        • memory/2084-18-0x0000000002540000-0x000000000254C000-memory.dmp

          Filesize

          48KB

        • memory/2084-19-0x000000001AED0000-0x000000001AED8000-memory.dmp

          Filesize

          32KB

        • memory/2084-21-0x000000001ADB0000-0x000000001ADBE000-memory.dmp

          Filesize

          56KB

        • memory/2084-9-0x0000000000870000-0x000000000087A000-memory.dmp

          Filesize

          40KB

        • memory/2084-20-0x000000001ADA0000-0x000000001ADAA000-memory.dmp

          Filesize

          40KB

        • memory/2084-23-0x000000001AEE0000-0x000000001AEEA000-memory.dmp

          Filesize

          40KB

        • memory/2084-24-0x000000001AEF0000-0x000000001AEFC000-memory.dmp

          Filesize

          48KB

        • memory/2084-27-0x000007FEF5E10000-0x000007FEF67FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2084-8-0x0000000000860000-0x0000000000870000-memory.dmp

          Filesize

          64KB

        • memory/2084-7-0x0000000000850000-0x0000000000858000-memory.dmp

          Filesize

          32KB

        • memory/2084-6-0x0000000000840000-0x0000000000848000-memory.dmp

          Filesize

          32KB

        • memory/2084-5-0x0000000000610000-0x0000000000626000-memory.dmp

          Filesize

          88KB

        • memory/2084-4-0x00000000001F0000-0x00000000001F8000-memory.dmp

          Filesize

          32KB

        • memory/2084-52-0x000007FEF5E10000-0x000007FEF67FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2084-3-0x00000000001D0000-0x00000000001EC000-memory.dmp

          Filesize

          112KB

        • memory/2084-2-0x000007FEF5E10000-0x000007FEF67FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2084-1-0x0000000000A40000-0x0000000000D0C000-memory.dmp

          Filesize

          2.8MB