Analysis

  • max time kernel
    53s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 21:17

General

  • Target

    2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe

  • Size

    1.9MB

  • MD5

    51ee1c43b8c4c83a1ee89f486a002e8a

  • SHA1

    ac3559b85e9f8328fc661c4f7dc17d464aa461fa

  • SHA256

    2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253

  • SHA512

    3191012d5078beb815ff733c3981545858a30e5051ffbbb7b4bb1dff5bab82004809a0d407af0d8312b241c05738591d7a83ce2e01e0c9b2e8f9d325ca9649d6

  • SSDEEP

    49152:SIsY+oZb+wZGTt6IDmYYg+tfxXi1Mq39V:SIg6IDatJXbM9V

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe
    "C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kxl4h4ta\kxl4h4ta.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES78D8.tmp" "c:\Windows\System32\CSC959EC0EE96954B8A96CD551FAC8B9D24.TMP"
        3⤵
          PID:2120
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\OSPPSVC.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Visualizations\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1140
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2468
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\42ySuzm8ZS.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:1636
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:1732
            • C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe
              "C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:584
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\twain_32\OSPPSVC.exe'" /f
          1⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2720
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\twain_32\OSPPSVC.exe'" /rl HIGHEST /f
          1⤵
          • Scheduled Task/Job: Scheduled Task
          PID:484
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Windows\twain_32\OSPPSVC.exe'" /rl HIGHEST /f
          1⤵
          • Scheduled Task/Job: Scheduled Task
          PID:632
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Visualizations\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1184
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2076
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Visualizations\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2776
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2868
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2892
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1228
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2552
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2564
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1040
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2492
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd132532" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2032
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2088
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd132532" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2316

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\42ySuzm8ZS.bat

          Filesize

          232B

          MD5

          89836581cea0e437db391eb1e14f3b0f

          SHA1

          edda27e0e2f8ac08e940e09b2ab85b6763ff3d54

          SHA256

          b855e82b19575b9cb5e9b6e5f4ca6ca05cac08d1f4274ac4776eb7c816934bbb

          SHA512

          6ea7d93c34bd0e6a5ce0fc2ffa4fd427d53f62d016482ad5172978abd69e7fec74ae08874f6fbe2d5ca882bdccf110e7bd78f3b80862d139b02b92989317ba2c

        • C:\Users\Admin\AppData\Local\Temp\RES78D8.tmp

          Filesize

          1KB

          MD5

          38bef38fc6977b0b9ad5d9630a1e1fd5

          SHA1

          73e0f494d8e1d5e3245b5245013b2e54b26d863b

          SHA256

          fbbb814ef1f2d482f41f840d527ce9fc78ea773be431f7f5f0837eac7298c68c

          SHA512

          8f71385911e9f926f235318e1717cf75bd35ac47e03dcba49f826b831b278a217ee37ea9cd81bab09679ff8b1290146aa0b377672b5401f91bf1699c162a12b1

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          c14ce59fb7c226fc4177044136c4e6ff

          SHA1

          f094ef6e9ad1d7c66b447f6e6a747fd8d3dde261

          SHA256

          5a48fed156001b97711262e795c6d85d17983544830292566ec7f210bc6ece21

          SHA512

          7f9f8c3d820f375e0e7b85c10ecf35f3d5d66aa4be00f58fc5489de2c087d692e978b0cacb89861ce0e8177d57e5910fc2a0d61751084c0dfcc85e317aad54aa

        • C:\Windows\twain_32\OSPPSVC.exe

          Filesize

          1.9MB

          MD5

          51ee1c43b8c4c83a1ee89f486a002e8a

          SHA1

          ac3559b85e9f8328fc661c4f7dc17d464aa461fa

          SHA256

          2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253

          SHA512

          3191012d5078beb815ff733c3981545858a30e5051ffbbb7b4bb1dff5bab82004809a0d407af0d8312b241c05738591d7a83ce2e01e0c9b2e8f9d325ca9649d6

        • \??\c:\Users\Admin\AppData\Local\Temp\kxl4h4ta\kxl4h4ta.0.cs

          Filesize

          363B

          MD5

          e1303d2308578f6aacec48cf7148870e

          SHA1

          5df10031c66bf74e9247865e7284c46d0535b789

          SHA256

          73f3bb02e8015511426da1dffae1ae26466b96837a5292a702cb95988f7d27a6

          SHA512

          922922299720d979ebd3865509cd7cdb398a4b692a715273e555b3bf3f02643b0c79856e412ed4861e597a068d271ee949f236c9935ffc9a91aa131859b50a1e

        • \??\c:\Users\Admin\AppData\Local\Temp\kxl4h4ta\kxl4h4ta.cmdline

          Filesize

          235B

          MD5

          2a0b277b054d84ec91c2e605850f5533

          SHA1

          e6a014d0eab20a82a9269c5bca09eb6db282a128

          SHA256

          0a2c4f0800c9c29df945010324bb612c0372482fd83a9157095aae2993ccb12b

          SHA512

          06f0e38c60d87374ca2507a1f2c846c5c87fccaa684170d02e5d1d38d0193fd5ebcf4b4f8534d3a922c555e9dbf0a2d51b5df36625512be593018f4818e2ae3c

        • \??\c:\Windows\System32\CSC959EC0EE96954B8A96CD551FAC8B9D24.TMP

          Filesize

          1KB

          MD5

          70046c6c63d509bb29450ef32b59dda3

          SHA1

          26802b73997ee22a7cd3d07ae77016969603cf00

          SHA256

          dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0

          SHA512

          d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f

        • memory/584-90-0x0000000000AA0000-0x0000000000C88000-memory.dmp

          Filesize

          1.9MB

        • memory/1856-76-0x0000000002390000-0x0000000002398000-memory.dmp

          Filesize

          32KB

        • memory/1856-74-0x000000001B660000-0x000000001B942000-memory.dmp

          Filesize

          2.9MB

        • memory/2780-16-0x0000000000810000-0x0000000000818000-memory.dmp

          Filesize

          32KB

        • memory/2780-10-0x0000000000820000-0x000000000083C000-memory.dmp

          Filesize

          112KB

        • memory/2780-17-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-22-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-21-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-20-0x0000000000860000-0x000000000086C000-memory.dmp

          Filesize

          48KB

        • memory/2780-0-0x000007FEF53F3000-0x000007FEF53F4000-memory.dmp

          Filesize

          4KB

        • memory/2780-14-0x0000000000800000-0x000000000080E000-memory.dmp

          Filesize

          56KB

        • memory/2780-34-0x000007FEF53F3000-0x000007FEF53F4000-memory.dmp

          Filesize

          4KB

        • memory/2780-35-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-12-0x0000000000840000-0x0000000000858000-memory.dmp

          Filesize

          96KB

        • memory/2780-18-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-8-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-6-0x00000000007F0000-0x00000000007FE000-memory.dmp

          Filesize

          56KB

        • memory/2780-48-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-49-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-50-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-7-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-4-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-3-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-2-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-87-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-1-0x00000000000D0000-0x00000000002B8000-memory.dmp

          Filesize

          1.9MB