Analysis

  • max time kernel
    15s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 05:33

General

  • Target

    5a57068f66938c8c0346643f8cedd304cd572b3c3f55e15887081b94edaa8987N.exe

  • Size

    1.7MB

  • MD5

    4c5cdbe993419be6ff5d2608e01f7620

  • SHA1

    0f9cddc4a321cd1641d5c207f7223f61de0c54dd

  • SHA256

    5a57068f66938c8c0346643f8cedd304cd572b3c3f55e15887081b94edaa8987

  • SHA512

    cae371309fda6b5fee01284ca445be72c47ab0816a2451835e8da5c9ba8bd741eab2160602d62b8064b80220a713d1d89a5371bcb2f6aaafba7f7c10150696d9

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a57068f66938c8c0346643f8cedd304cd572b3c3f55e15887081b94edaa8987N.exe
    "C:\Users\Admin\AppData\Local\Temp\5a57068f66938c8c0346643f8cedd304cd572b3c3f55e15887081b94edaa8987N.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yabN673CUK.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1256
        • C:\Windows\de-DE\WmiPrvSE.exe
          "C:\Windows\de-DE\WmiPrvSE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ac4cf0c-4872-4d7e-b900-5cd91ae5b15f.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\de-DE\WmiPrvSE.exe
              C:\Windows\de-DE\WmiPrvSE.exe
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3044
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4027219-2506-4e8e-81b5-baf444ecc17d.vbs"
            4⤵
              PID:2636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2900
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2712
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2912
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2896
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2784
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe

        Filesize

        1.7MB

        MD5

        923f20fa80a987b89185792d34e7f849

        SHA1

        df96c7bc99eb2bb7edb07850cb9d67e53d24fe8f

        SHA256

        6477a4ed49e27db126620b6476a816aa123ee3098f95d85900db89a55f52453f

        SHA512

        ecb50291d73af7cdd873fcd5de2818b2c9ae40fd087bc5f90790828ea6fdb26427deb5b264641e7b084f2a15aa2bcff3891157197dbd1ec6820304b5d9906824

      • C:\Users\Admin\AppData\Local\Temp\6ac4cf0c-4872-4d7e-b900-5cd91ae5b15f.vbs

        Filesize

        705B

        MD5

        d68fe670b7627208b40b550559d617c9

        SHA1

        dc83573da93108dda1faddefd4b2f0e4f90d7737

        SHA256

        8281a757035cc2c05c236be951c484e43c076513dcbf6e2c3c9cc0d958289ad3

        SHA512

        cd9eff44153262e14b908f4ca24d5952d0e82fd8cd31fae23bd778892b80302e9915c13732bb7289728762bb64ad4f8d92101bdedab298919abf90449be91b52

      • C:\Users\Admin\AppData\Local\Temp\f4027219-2506-4e8e-81b5-baf444ecc17d.vbs

        Filesize

        481B

        MD5

        91dc8bf5b03ee7d9ff026988b8f670c2

        SHA1

        4dd3041d5efc1eda4e9c60d34b226d897900ee34

        SHA256

        106df5dacffd4f74b91917495c150a75e2abe45c01b74df5277f86eea1f030e0

        SHA512

        d79b2bea1b6ff4c7d7669a5abcd7f4fb01c93070c4dc0ea4bb27d34e0bb926b455872d85d5202a88264f3b8ba9e32822a18c0fee6f540bc052f4dceef719d720

      • C:\Users\Admin\AppData\Local\Temp\yabN673CUK.bat

        Filesize

        194B

        MD5

        c91c66ae872ded5bac7aab944d4534e0

        SHA1

        c178d7a67705f1dbc34d40447a7d7760465fbc98

        SHA256

        13b96c0143119aa22fbb1e08b559c2103e441bd560a929ce6f7b307f6f8138a2

        SHA512

        d6007b99a226903ca594b5d8e4b7f651f2abcc65ece905eee40ba7919305839c147a75680d99a87ae824da722e188db6988bfdba64620b8ef2e95f017b6b859b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        8f2356efdf6f9ea96aedd115dfc2e1e5

        SHA1

        804142f90d58fcb2752886811f25f5dd3d1b6d5e

        SHA256

        5eb0c4fd937fb24213cf8a5b8496628889012d5353c96332007c0d8233a959be

        SHA512

        b278fbcb438b58b8cf7f76f1cbbb0798167207ab5d99bba8104211d0ceea9d6582d44c9cf5fc5f2cfee2d51267355a61c4b48fc929d549476a380bb1c6e6b30a

      • C:\Windows\de-DE\WmiPrvSE.exe

        Filesize

        1.7MB

        MD5

        4c5cdbe993419be6ff5d2608e01f7620

        SHA1

        0f9cddc4a321cd1641d5c207f7223f61de0c54dd

        SHA256

        5a57068f66938c8c0346643f8cedd304cd572b3c3f55e15887081b94edaa8987

        SHA512

        cae371309fda6b5fee01284ca445be72c47ab0816a2451835e8da5c9ba8bd741eab2160602d62b8064b80220a713d1d89a5371bcb2f6aaafba7f7c10150696d9

      • memory/1784-122-0x0000000000770000-0x0000000000782000-memory.dmp

        Filesize

        72KB

      • memory/1784-121-0x0000000000070000-0x0000000000226000-memory.dmp

        Filesize

        1.7MB

      • memory/1788-15-0x0000000001320000-0x0000000001328000-memory.dmp

        Filesize

        32KB

      • memory/1788-7-0x0000000000BA0000-0x0000000000BB2000-memory.dmp

        Filesize

        72KB

      • memory/1788-10-0x00000000012E0000-0x00000000012E8000-memory.dmp

        Filesize

        32KB

      • memory/1788-12-0x0000000001300000-0x000000000130C000-memory.dmp

        Filesize

        48KB

      • memory/1788-17-0x0000000001350000-0x000000000135C000-memory.dmp

        Filesize

        48KB

      • memory/1788-16-0x0000000001340000-0x000000000134C000-memory.dmp

        Filesize

        48KB

      • memory/1788-0-0x000007FEF5D13000-0x000007FEF5D14000-memory.dmp

        Filesize

        4KB

      • memory/1788-14-0x0000000001310000-0x000000000131A000-memory.dmp

        Filesize

        40KB

      • memory/1788-13-0x0000000001330000-0x000000000133C000-memory.dmp

        Filesize

        48KB

      • memory/1788-20-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

        Filesize

        9.9MB

      • memory/1788-8-0x00000000012F0000-0x0000000001300000-memory.dmp

        Filesize

        64KB

      • memory/1788-9-0x0000000000D40000-0x0000000000D4C000-memory.dmp

        Filesize

        48KB

      • memory/1788-6-0x00000000012C0000-0x00000000012D6000-memory.dmp

        Filesize

        88KB

      • memory/1788-1-0x00000000013B0000-0x0000000001566000-memory.dmp

        Filesize

        1.7MB

      • memory/1788-2-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

        Filesize

        9.9MB

      • memory/1788-112-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

        Filesize

        9.9MB

      • memory/1788-5-0x0000000000600000-0x0000000000610000-memory.dmp

        Filesize

        64KB

      • memory/1788-4-0x00000000005F0000-0x00000000005F8000-memory.dmp

        Filesize

        32KB

      • memory/1788-3-0x00000000005D0000-0x00000000005EC000-memory.dmp

        Filesize

        112KB

      • memory/1956-70-0x000000001B780000-0x000000001BA62000-memory.dmp

        Filesize

        2.9MB

      • memory/1956-81-0x0000000001F40000-0x0000000001F48000-memory.dmp

        Filesize

        32KB

      • memory/3044-133-0x0000000001230000-0x00000000013E6000-memory.dmp

        Filesize

        1.7MB

      • memory/3044-134-0x0000000000620000-0x0000000000632000-memory.dmp

        Filesize

        72KB