Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 03:15

General

  • Target

    7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe

  • Size

    2.1MB

  • MD5

    4c2ac1b00484674f9b5792d4c582d73b

  • SHA1

    f25bbeae4c50ac942e3c01a2db1f615700716688

  • SHA256

    7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18

  • SHA512

    04b5d49a32a73bc0dba4fe1bb2a611adaebf6311cf1b7d835c3681e436082590674ebb5d24c94a17abd43a9d76d5485da3a0f9182c5938a19087f1e4c6717246

  • SSDEEP

    49152:G2UiJArUq4MfX+6o5bXzATJYNHTQwcrw6FT9LKd5EdoT6:G2dJAQMGh5DzATJaSw6FTE02m

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe
    "C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ds4rcrsh\ds4rcrsh.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF95C.tmp" "c:\Windows\System32\CSCDC3EE5959F04451DA2DBD6AA1AA1ED9D.TMP"
        3⤵
          PID:572
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\de-DE\dllhost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sppsvc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1796
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SmDTmdKwBH.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:832
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:1948
          • C:\Users\Default User\csrss.exe
            "C:\Users\Default User\csrss.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2864
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2404
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2056
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2956
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\Accessories\de-DE\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2912
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\de-DE\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\de-DE\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2624
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2796
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2456
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1256
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2652
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1208
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:776
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Libraries\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2988
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Libraries\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2992
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e187" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:492
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2216
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e187" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2436

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\csrss.exe

        Filesize

        2.1MB

        MD5

        4c2ac1b00484674f9b5792d4c582d73b

        SHA1

        f25bbeae4c50ac942e3c01a2db1f615700716688

        SHA256

        7e3a3ff9f8bf5cf600b4847cc650c5db7e7a83d4a5c62234cb691d470ec16e18

        SHA512

        04b5d49a32a73bc0dba4fe1bb2a611adaebf6311cf1b7d835c3681e436082590674ebb5d24c94a17abd43a9d76d5485da3a0f9182c5938a19087f1e4c6717246

      • C:\Users\Admin\AppData\Local\Temp\RESF95C.tmp

        Filesize

        1KB

        MD5

        81d2bb00cf65600cec0a8b72e5e97c78

        SHA1

        6930a825bf0fd0ee34d383b43018db79499ec292

        SHA256

        7100fd39f18475c90d6837e31b48302e9576ce23364e81fc0494ec94651bd895

        SHA512

        2e547cff285f15a9f13a4d9226f688cdb9ea6ea21f33cb860afc6f5f5c521394a17b2597e28353c9654729311a7ade4cc264a5ba2afd0f550214dd8a6b48ac11

      • C:\Users\Admin\AppData\Local\Temp\SmDTmdKwBH.bat

        Filesize

        159B

        MD5

        715aebe3aaa4d45bbf5ca12948890ccf

        SHA1

        43a3f758a5d43ebddd7a95b10dca990c894969ab

        SHA256

        15843768ada0c3603fcf83d70cb027e7fc84dfd6fef08246879c7495a5a5d1ec

        SHA512

        0c3b2feda04e53002f82504be29fd1db79827bf9b92a76354db8b5da7bb41163371e255db8894364b0c6b25ded76e91267ebb0e1fca53b66ee71e4c6a4f75a21

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        655ac88e4107546645c0aed3ea947277

        SHA1

        5600cd6fa74cb0bf66e23bc9f8fb34ae9446e79f

        SHA256

        8677a01f9b68b08c4ce824b89b16f04fff8da99018e52c4b2f362f1068d39a84

        SHA512

        0c6415dbf15b8fc00302addc9315aba42a900d32205982f4ad3def75f653d253f6b346bdffe7d93856cf1ef3a285a95ac375e7cd5d650f1119f92718ac8103a5

      • \??\c:\Users\Admin\AppData\Local\Temp\ds4rcrsh\ds4rcrsh.0.cs

        Filesize

        396B

        MD5

        3b36adf7eacb1e0f6034fdbd207a7149

        SHA1

        3a39977dc4766a1e761d5d6e76819b8781d4db1f

        SHA256

        47c247113425dec1d1d60b5fa10a31e87aa6646584c78ca6a7afa34141298c0f

        SHA512

        8d41aeee5e5e32d31bc2491338613ac62fb6ba0f39319db81a5a7f2c1b60496556b3fa9b262a832e79de5856ca6f1b0481227d203272766d12ef6b3cbd683d03

      • \??\c:\Users\Admin\AppData\Local\Temp\ds4rcrsh\ds4rcrsh.cmdline

        Filesize

        235B

        MD5

        7fad41a8190b761688ca93ce4e774283

        SHA1

        359ff8381a3013cf967cb833342c92e9d866edbb

        SHA256

        a743c1f950b23c950c5f305b7379e53d26e73936cf75ff033c7f7e68be79c02f

        SHA512

        51abeb89d478ecb399bda0a493c059a032024439f06fc5f92e8c1930016c409125a203c1463d3e6e43c4cf189b2183fe6948cf3f21e78fe5c7db29a49a480823

      • \??\c:\Windows\System32\CSCDC3EE5959F04451DA2DBD6AA1AA1ED9D.TMP

        Filesize

        1KB

        MD5

        8c85ef91c6071d33745325a8fa351c3e

        SHA1

        e3311ceef28823eec99699cc35be27c94eca52d2

        SHA256

        8db3e3a5515da1933036688a9b1918cfc3339fc687008c5325461271904b2d41

        SHA512

        2bb89b07fe46b1c406ed6a560e88cb2b8402b1d61bb71e10887bad661751f64f1e5317fd6c1b301ea4766785b915da31b64e0475cfe36c1f950b32915b5dab7d

      • memory/1496-83-0x0000000002770000-0x0000000002778000-memory.dmp

        Filesize

        32KB

      • memory/1516-82-0x000000001B5A0000-0x000000001B882000-memory.dmp

        Filesize

        2.9MB

      • memory/2692-12-0x00000000009D0000-0x00000000009DE000-memory.dmp

        Filesize

        56KB

      • memory/2692-14-0x00000000009E0000-0x00000000009EC000-memory.dmp

        Filesize

        48KB

      • memory/2692-16-0x0000000002050000-0x000000000205E000-memory.dmp

        Filesize

        56KB

      • memory/2692-19-0x0000000002060000-0x000000000206C000-memory.dmp

        Filesize

        48KB

      • memory/2692-21-0x0000000002360000-0x0000000002370000-memory.dmp

        Filesize

        64KB

      • memory/2692-22-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-24-0x0000000002370000-0x000000000237E000-memory.dmp

        Filesize

        56KB

      • memory/2692-26-0x0000000002380000-0x0000000002388000-memory.dmp

        Filesize

        32KB

      • memory/2692-28-0x0000000002390000-0x000000000239C000-memory.dmp

        Filesize

        48KB

      • memory/2692-29-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-31-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-30-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-43-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-17-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-44-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-0-0x000007FEF5933000-0x000007FEF5934000-memory.dmp

        Filesize

        4KB

      • memory/2692-10-0x0000000002030000-0x0000000002048000-memory.dmp

        Filesize

        96KB

      • memory/2692-8-0x00000000009F0000-0x0000000000A0C000-memory.dmp

        Filesize

        112KB

      • memory/2692-6-0x00000000009C0000-0x00000000009CE000-memory.dmp

        Filesize

        56KB

      • memory/2692-57-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-62-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-4-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-3-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-2-0x000007FEF5930000-0x000007FEF631C000-memory.dmp

        Filesize

        9.9MB

      • memory/2692-1-0x0000000000A10000-0x0000000000C2C000-memory.dmp

        Filesize

        2.1MB

      • memory/2864-97-0x0000000000ED0000-0x00000000010EC000-memory.dmp

        Filesize

        2.1MB