Analysis

  • max time kernel
    120s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 04:32

General

  • Target

    7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe

  • Size

    2.5MB

  • MD5

    726f633190773a11aba4d20bc1d28fe3

  • SHA1

    3d3fe6242f7a23c15913a0b6e0ebdcb5fee97c7c

  • SHA256

    7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a

  • SHA512

    89fedb3eeec1973fbceff58067410fef7af38de16aa00ef9cf854b404844cb14865be6cb08d806fb66c390ae019952a7c4400d138a51ff7dd78ccffa69bb6d98

  • SSDEEP

    49152:3nBJ/gmNwH6zpk2N2ggey84Y4g04NFRgNdmP/f55+L9N+9TUEq:RZnaHe+w2gryzSjqdYB0v+9G

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe
    "C:\Users\Admin\AppData\Local\Temp\7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\injector.exe
      "C:\Users\Admin\AppData\Local\Temp\injector.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\RuntimeCommon\n5Mkbvfp2mXkr7Yk.vbe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\RuntimeCommon\xnL4kmC5Grvm10ef82Ks66FPsrKA2VcKc8wQTuDF.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe
            "C:\Users\Admin\AppData\Roaming\RuntimeCommon/dllhost.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\en-US\explorer.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2068
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\csrss.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2128
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\taskhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2064
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1692
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Templates\taskhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2148
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1224
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7ZLKHzCrJ.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2448
              • C:\Windows\system32\chcp.com
                chcp 65001
                7⤵
                  PID:1544
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  7⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:3040
                • C:\Program Files\Common Files\csrss.exe
                  "C:\Program Files\Common Files\csrss.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2600
      • C:\Users\Admin\AppData\Local\Temp\launcher.exe
        "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c pause
          3⤵
            PID:2168
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2800
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1344
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2076
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2644
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2008
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2768
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2028
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1436
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1740
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2664
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2220
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2444
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2496
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1312
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1128
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3020
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1952

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\B7ZLKHzCrJ.bat

        Filesize

        167B

        MD5

        67a3b765bf21eb0c7ae7d51b79dacb6f

        SHA1

        577a7a8e1738ce5eda4677a3fdf393148af4c9a4

        SHA256

        a79033592f212cc00c2144ec41e0dc6b273b6166d43323ec0e3efc9f82a530aa

        SHA512

        961a2b198e49a5196d71a2eb54ba45d615ca04f572cb79bf995b6c3743668a2bd8b8ae093f700c8bb24051b9ff9e4da4d5636e89ec15be3fcbb7d940258ceffe

      • C:\Users\Admin\AppData\Local\Temp\launcher.exe

        Filesize

        256KB

        MD5

        586e3e8f9e5dd47b4bdc123028ba3bc7

        SHA1

        cf0340319970ae19544e33b73f167ebd0a485d73

        SHA256

        15bfe7f001eceb01074d1e0db66e8932c7fe03b262c173948551389f27bc61fd

        SHA512

        96d6d48af9342f17e8b59f18359c28955f17af0cf1c2952914932efdbb521b317c15fb76b24b48a588849b4763ff67ca1e7849b192c83ff8c711d96818b8c36f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        8730e5a707a0d6e662d899c4aa2b70fd

        SHA1

        c1180a56697355a1cc7061e49751adafcfd6e716

        SHA256

        7e13ea3b61730da15c12e7a219d380218c540616d3575f273e616decd52e76f7

        SHA512

        9ca65019d52fc59923b76073d28c9f42f4873029a87c34a2d1d5d42b6bab7caef4565acdfdcab049613f84fb421a936c4633f66df20056466a2c89bdf85470ea

      • C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe

        Filesize

        1.9MB

        MD5

        9cbcec555db92b9c29489e35ad17c52b

        SHA1

        bbf76eedd98f96f53407ffaace7ac94deffeb765

        SHA256

        0d921095b78d10f3c4bb80098af0d584e2c87d8d4836702b6430361ae93b7b84

        SHA512

        db759631fecae0746d395828abb4a43220d9ac5e64c5b8f9f12462077e77f076bedfb797f0eafc12a833b7251baa35d76432d557a39ff699b7cffcd96eec19d6

      • C:\Users\Admin\AppData\Roaming\RuntimeCommon\n5Mkbvfp2mXkr7Yk.vbe

        Filesize

        238B

        MD5

        82fc5ac2f26d80b31b810fec1c33540d

        SHA1

        2d1a94df4c1680a7a60b8dd7bf22096f2b246c1e

        SHA256

        e301009c7f2b6a6be44a3516184a925a176195d1354e15a365303131a783e39d

        SHA512

        308e4df54666d498fefc371de3f5097170531f590c814778dbaa684179ee7da15d6b72df624bd89851f6b3ca30e31fce40313ba2bebb3a835e1356a6cb48abe9

      • C:\Users\Admin\AppData\Roaming\RuntimeCommon\xnL4kmC5Grvm10ef82Ks66FPsrKA2VcKc8wQTuDF.bat

        Filesize

        92B

        MD5

        fdc6ba2f585a47ed1a6673f3c4de744b

        SHA1

        2b6084987fd2ce78688324c35faee7e810850b19

        SHA256

        cd9fd752e87320d974b3e8299795e817cbdfda67f0ba923b595af13e72ebbacc

        SHA512

        f66eca0945f6ea0f3977a6263ad49f99112a99cfdec9c59b5496346e5a81d4273bd2d7e3c2a8af06a9ef577761a2266aef89c4063502e6c81f56c63b18b7ff37

      • \Users\Admin\AppData\Local\Temp\injector.exe

        Filesize

        2.2MB

        MD5

        f9a2abe9311f9df90af80bef85ff17ca

        SHA1

        819937e3df12ea3860f6643d053ae88902642c63

        SHA256

        4d07179a86a3c34a802b847144df3d319c0666614f530ec0c3d17ff818e6903c

        SHA512

        c6ca8d144604ef252198a5f8f370aa25ee5ff0d3a17636eb2bd3dfcfb7708a955e57ad1ebba6b1f5283591738c8a8ebfffadb2423937f1be5438ee1fabac8471

      • memory/1692-65-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

        Filesize

        2.9MB

      • memory/1692-72-0x00000000027F0000-0x00000000027F8000-memory.dmp

        Filesize

        32KB

      • memory/2600-89-0x0000000001120000-0x0000000001308000-memory.dmp

        Filesize

        1.9MB

      • memory/2856-31-0x00000000006C0000-0x00000000006DC000-memory.dmp

        Filesize

        112KB

      • memory/2856-37-0x00000000006B0000-0x00000000006B8000-memory.dmp

        Filesize

        32KB

      • memory/2856-39-0x0000000000700000-0x000000000070C000-memory.dmp

        Filesize

        48KB

      • memory/2856-35-0x00000000006A0000-0x00000000006AE000-memory.dmp

        Filesize

        56KB

      • memory/2856-33-0x00000000006E0000-0x00000000006F8000-memory.dmp

        Filesize

        96KB

      • memory/2856-29-0x0000000000690000-0x000000000069E000-memory.dmp

        Filesize

        56KB

      • memory/2856-27-0x0000000000340000-0x0000000000528000-memory.dmp

        Filesize

        1.9MB

      • memory/3036-11-0x0000000000400000-0x000000000068B000-memory.dmp

        Filesize

        2.5MB