Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 12:21

General

  • Target

    c8ce6fc2028745f5eaf01a412d06acaa.exe

  • Size

    1.9MB

  • MD5

    c8ce6fc2028745f5eaf01a412d06acaa

  • SHA1

    4be17e69614ea35c4cd9939f84034e0e1e43a9a0

  • SHA256

    bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125

  • SHA512

    6d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05

  • SSDEEP

    49152:bh8kL1nBcnwCcW2UUNUeZahEj6g3Kn7hRef6:bhMwFS+Ulz1nNRe

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe
    "C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fucx30ft\fucx30ft.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC8EA.tmp" "c:\Windows\System32\CSCEFACF78AFCF748F791F9B6CAE845878.TMP"
        3⤵
          PID:2640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1088
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2160
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1432
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6qaCEaK7YH.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:1660
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:1796
            • C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe
              "C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2984
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2832
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3004
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2752
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1056
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2632
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2740
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2176
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2660
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1632
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:564
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1820
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1684
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1204
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaa" /sc ONLOGON /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1952
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:316
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:296
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaa" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2944
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2936

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe

          Filesize

          1.9MB

          MD5

          c8ce6fc2028745f5eaf01a412d06acaa

          SHA1

          4be17e69614ea35c4cd9939f84034e0e1e43a9a0

          SHA256

          bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125

          SHA512

          6d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05

        • C:\Users\Admin\AppData\Local\Temp\6qaCEaK7YH.bat

          Filesize

          227B

          MD5

          a4cc245616ec87f69d4c19b0268ef11b

          SHA1

          1ecf3433da8bf86219f96be16a5ef89fd90de877

          SHA256

          8abe2a23d2ab4dac301a6dc358c198f159c485e4242000b900f0f2431a786795

          SHA512

          a67daa71b40f507f8199e7a0d82657278d3380492d39c66e1601d6f18a0622f68ce70c27b1f83803feae2bda6bdf3b37ebfe1bcde1979b65857c20af244141a4

        • C:\Users\Admin\AppData\Local\Temp\RESC8EA.tmp

          Filesize

          1KB

          MD5

          3022a18dc1be4b471752f15f7bcdc382

          SHA1

          abddb0fb8899f8eb5945ce92118a71a4cb04c89b

          SHA256

          7b0e3f73a753df7220f395e3ce07c08429e73f41a17502f0a416eb43e20d75ea

          SHA512

          b36dbc4b32bab826e5b7bd8398667581f04383fc30032d91b54e922de4901a8ae0ecdbbf88a74a4199ef410c87acfaefd947710d7cc3682f968425cce9630cde

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          fbe7f419268ef372c9168e71f008e7c2

          SHA1

          7a849f9255ac65adf6b83989685cabede970afc9

          SHA256

          802003c7cbc0f8b56b36b01405ceabc804c589be01c21402ef9a26b6a9d36393

          SHA512

          c4c9ea32779cd7b4a3e9d0afac4b1802c5225dd8c1087f0175bb1dadab3fa4fff81d15adfb1c523d8f96b98cc66fc47961d340314395d0e75909473397e1cb3c

        • \??\c:\Users\Admin\AppData\Local\Temp\fucx30ft\fucx30ft.0.cs

          Filesize

          383B

          MD5

          4d4dd65c18b053f0225c64c6dbc0b106

          SHA1

          299e1f6e33f5706da4b9d78cd0a579894e0124cc

          SHA256

          b19369ed5ebdfeccf136cfc367b26a99a54a5c1bdfebe3d10f84cc09b0948d79

          SHA512

          6ce198dc23b851cbdcc3c8bb99740c0300294286d1828336023af22b5af4e85b044739869c27fd529260d6c774947eec648345568eb8ad67b440a38a7aaed716

        • \??\c:\Users\Admin\AppData\Local\Temp\fucx30ft\fucx30ft.cmdline

          Filesize

          235B

          MD5

          eeca1dd1b5c8603fc73ebfbe7108d7b7

          SHA1

          b31fd049a337133f53bc692867c76721157d2e43

          SHA256

          070b0c801f3003a00b121fe3de318533eebe69c1ecfc4c7faf996d23ea5c1ccb

          SHA512

          308010571212b6ff331efe963558e6f8aa8bb46b2b606edec59a0d66c847609da8b32e7b8decc690e390b725a2bb2cba14d96b989f95fb43e719f75f1c01b7f0

        • \??\c:\Windows\System32\CSCEFACF78AFCF748F791F9B6CAE845878.TMP

          Filesize

          1KB

          MD5

          9446a6998523ec187daa3d79bec9c8fa

          SHA1

          16c7f73aef03c8a15b4d9e8b1cfa5183caf7ca96

          SHA256

          f55f1bd2c1246cfb3b60cd8649fcc78b3837896bdf5132d6fc8ea0ecabf892d7

          SHA512

          fac3ad1b0c8663aaa94cd66b6ea0aa1848e570ff4a22b709cf2696abb76e28f42fb0d2a74316a7ad86bb6216177013c6b71ce2f4df139edc3054a03ee3467c9d

        • memory/2160-87-0x00000000027E0000-0x00000000027E8000-memory.dmp

          Filesize

          32KB

        • memory/2160-83-0x000000001B650000-0x000000001B932000-memory.dmp

          Filesize

          2.9MB

        • memory/2380-33-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-10-0x00000000006E0000-0x00000000006F8000-memory.dmp

          Filesize

          96KB

        • memory/2380-17-0x00000000006B0000-0x00000000006B8000-memory.dmp

          Filesize

          32KB

        • memory/2380-20-0x0000000000700000-0x000000000070C000-memory.dmp

          Filesize

          48KB

        • memory/2380-18-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-14-0x00000000006A0000-0x00000000006AE000-memory.dmp

          Filesize

          56KB

        • memory/2380-32-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-0-0x000007FEF5823000-0x000007FEF5824000-memory.dmp

          Filesize

          4KB

        • memory/2380-34-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-35-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-12-0x0000000000500000-0x000000000050C000-memory.dmp

          Filesize

          48KB

        • memory/2380-15-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-8-0x00000000006C0000-0x00000000006DC000-memory.dmp

          Filesize

          112KB

        • memory/2380-6-0x00000000004F0000-0x00000000004FE000-memory.dmp

          Filesize

          56KB

        • memory/2380-48-0x000007FEF5823000-0x000007FEF5824000-memory.dmp

          Filesize

          4KB

        • memory/2380-49-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-50-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-4-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-3-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-2-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-86-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

          Filesize

          9.9MB

        • memory/2380-1-0x0000000000280000-0x0000000000470000-memory.dmp

          Filesize

          1.9MB

        • memory/2984-90-0x0000000000CC0000-0x0000000000EB0000-memory.dmp

          Filesize

          1.9MB