Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:08

General

  • Target

    23f9b03d2df5b98862c4a8786e7c60b9.exe

  • Size

    5.9MB

  • MD5

    23f9b03d2df5b98862c4a8786e7c60b9

  • SHA1

    e6fee163376604e213286ef0729e9d7b4333ff24

  • SHA256

    d8d10225adab6ebd9664f4ea8238a53b39ebe518df431ec221859221815b1177

  • SHA512

    f9dc66a4e101f09e2c59a364e439232fc89cd4040ffa920021bf3b93a5c45f6d74c03e88f029c5c7fa7a3b0685c6ace73340231faeb039d6f26408b7fab77461

  • SSDEEP

    98304:RyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw48:RyeU11Rvqmu8TWKnF6N/1wB

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f9b03d2df5b98862c4a8786e7c60b9.exe
    "C:\Users\Admin\AppData\Local\Temp\23f9b03d2df5b98862c4a8786e7c60b9.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XOrWkEHkVb.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1012
        • C:\Program Files\Internet Explorer\ja-JP\wininit.exe
          "C:\Program Files\Internet Explorer\ja-JP\wininit.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1872
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6bb4456-1af9-4bf0-b910-1c4db3ec6304.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Program Files\Internet Explorer\ja-JP\wininit.exe
              "C:\Program Files\Internet Explorer\ja-JP\wininit.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2440
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c728df9c-8503-4e6c-ae64-4f23e1198f67.vbs"
                6⤵
                  PID:1192
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0d99dbf6-4be6-46ac-b406-be6c215513a1.vbs"
                  6⤵
                    PID:1412
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59e38330-f5df-4d51-86bd-90f92905d3f0.vbs"
                4⤵
                  PID:528
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\dllhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1692
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2992
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2708
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1868
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2836
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1984

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\dllhost.exe

            Filesize

            5.9MB

            MD5

            23f9b03d2df5b98862c4a8786e7c60b9

            SHA1

            e6fee163376604e213286ef0729e9d7b4333ff24

            SHA256

            d8d10225adab6ebd9664f4ea8238a53b39ebe518df431ec221859221815b1177

            SHA512

            f9dc66a4e101f09e2c59a364e439232fc89cd4040ffa920021bf3b93a5c45f6d74c03e88f029c5c7fa7a3b0685c6ace73340231faeb039d6f26408b7fab77461

          • C:\Program Files\Internet Explorer\ja-JP\wininit.exe

            Filesize

            5.9MB

            MD5

            65b86d7883933c109a1b2856bcbef233

            SHA1

            69dc4ebe2a2e9510ce716b2e0e45cad9fe5d8e69

            SHA256

            b40457e32cd835a7a37d66a149f3147f36820dd9e10a90792629884ec27c92e7

            SHA512

            bccca7478bc547bb30bf51ba7ab89aa7053f332547ee117d95ab1bd28f89516703a40085411075ec41cf429b989052bd1c5197540ed6725cc36bf6c10a83e0bf

          • C:\Users\Admin\AppData\Local\Temp\59e38330-f5df-4d51-86bd-90f92905d3f0.vbs

            Filesize

            504B

            MD5

            e7f941919d789d14a7d3eac857aedf83

            SHA1

            413ba4fe6edb504ff2a985f498bb2d53e35d1680

            SHA256

            221cc15ede1a54b88aa6dbb3738133bcda0fef8c7f91287983edbacb21e1589c

            SHA512

            b503699dd1bc2f2647a8a02ed376f5e725fd7cddef469cf32ac53a2c0792031331da9888d0556e213a22c02448ba385eb818b603589977b688a9908c76de4cb4

          • C:\Users\Admin\AppData\Local\Temp\XOrWkEHkVb.bat

            Filesize

            217B

            MD5

            f0ea656b297670ebe39b2cc9cb6f24cc

            SHA1

            f3e3dfcc538d877f65e4043c9e38d3f925776b59

            SHA256

            8b3f77aef319475acb348b3eb534e0829d2ac8d0382c375857439e2ec784658a

            SHA512

            1acfad35b2f9b11085d5c12d7417361ffa9dd2d89dd7f77581ab70f6a163094f4cf276a98aea374421607ff4d23fb8b3a0cb2f0ad8f3ca7714fc26bad3025833

          • C:\Users\Admin\AppData\Local\Temp\a6bb4456-1af9-4bf0-b910-1c4db3ec6304.vbs

            Filesize

            728B

            MD5

            65f919e3710a15a0ea26f3abe64992d4

            SHA1

            8879323fef27b3421defebb053cca0a6a4368a14

            SHA256

            913503ab8e5a8a080fb716afa8fc396a241f66068f54996ea256dbac0b563fc5

            SHA512

            cc1f81bbbea7653f8ce901f5753af77438456d304d4225f9e338c6a98713a3caa2875e746410db9c8706b7dfb096654aef92133e3226fdb60eaaefcebbe35880

          • C:\Users\Admin\AppData\Local\Temp\c728df9c-8503-4e6c-ae64-4f23e1198f67.vbs

            Filesize

            728B

            MD5

            a923e748bda6a31e94c9520969a74d94

            SHA1

            e7b5ed3f9194d8400b2e14e785f267a3b3e5ae9a

            SHA256

            fad9d0cd2f39a96f9623331fa8a7e3908c8bfcd0bce51e47e81a6f42a77dbb6e

            SHA512

            eba70d3a4bde3e0b805e4a92555fa3650c5f4d5111d9fc7b4b545b3622927a5bad0c127fed773ed83d9e0183d0c13e11c63c0d5c70fd208c22a251c3912166b1

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            5d14087b0c95d656964f496fbd353989

            SHA1

            ec2c9a4dc4808b9edeffe7e388f82f51b6c8f5c7

            SHA256

            46d501cba3b699cc34c85d01347e9665f8683bdb9ebd2aa803b39690be345d4b

            SHA512

            b8847b0254bfc0eeb87e8128d35cc23ae39d6b116f129fee28e96161a96fce04abc4741018b929bf673ac07aaeb16580f7d52c6c2416343734653a9333ffe65b

          • memory/1872-140-0x0000000000F00000-0x0000000000F56000-memory.dmp

            Filesize

            344KB

          • memory/1872-138-0x0000000000F50000-0x0000000001848000-memory.dmp

            Filesize

            9.0MB

          • memory/2076-108-0x000000001B400000-0x000000001B6E2000-memory.dmp

            Filesize

            2.9MB

          • memory/2076-110-0x0000000001F80000-0x0000000001F88000-memory.dmp

            Filesize

            32KB

          • memory/2340-21-0x0000000000E00000-0x0000000000E0C000-memory.dmp

            Filesize

            48KB

          • memory/2340-28-0x0000000000E70000-0x0000000000E78000-memory.dmp

            Filesize

            32KB

          • memory/2340-8-0x00000000004B0000-0x00000000004CC000-memory.dmp

            Filesize

            112KB

          • memory/2340-9-0x0000000000420000-0x0000000000428000-memory.dmp

            Filesize

            32KB

          • memory/2340-10-0x00000000004D0000-0x00000000004E0000-memory.dmp

            Filesize

            64KB

          • memory/2340-13-0x0000000000BD0000-0x0000000000BE2000-memory.dmp

            Filesize

            72KB

          • memory/2340-12-0x0000000000500000-0x0000000000508000-memory.dmp

            Filesize

            32KB

          • memory/2340-11-0x00000000004E0000-0x00000000004F6000-memory.dmp

            Filesize

            88KB

          • memory/2340-14-0x0000000000BE0000-0x0000000000BEC000-memory.dmp

            Filesize

            48KB

          • memory/2340-15-0x0000000000BC0000-0x0000000000BC8000-memory.dmp

            Filesize

            32KB

          • memory/2340-16-0x0000000000BF0000-0x0000000000C00000-memory.dmp

            Filesize

            64KB

          • memory/2340-17-0x0000000000C00000-0x0000000000C0A000-memory.dmp

            Filesize

            40KB

          • memory/2340-18-0x0000000000C10000-0x0000000000C66000-memory.dmp

            Filesize

            344KB

          • memory/2340-19-0x0000000000CE0000-0x0000000000CEC000-memory.dmp

            Filesize

            48KB

          • memory/2340-20-0x0000000000CF0000-0x0000000000CF8000-memory.dmp

            Filesize

            32KB

          • memory/2340-6-0x0000000000200000-0x000000000020E000-memory.dmp

            Filesize

            56KB

          • memory/2340-22-0x0000000000E10000-0x0000000000E18000-memory.dmp

            Filesize

            32KB

          • memory/2340-24-0x0000000000E20000-0x0000000000E32000-memory.dmp

            Filesize

            72KB

          • memory/2340-25-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2340-26-0x0000000000E50000-0x0000000000E5C000-memory.dmp

            Filesize

            48KB

          • memory/2340-27-0x0000000000E60000-0x0000000000E6C000-memory.dmp

            Filesize

            48KB

          • memory/2340-7-0x0000000000410000-0x0000000000418000-memory.dmp

            Filesize

            32KB

          • memory/2340-29-0x0000000000E80000-0x0000000000E8C000-memory.dmp

            Filesize

            48KB

          • memory/2340-30-0x0000000000E90000-0x0000000000E9C000-memory.dmp

            Filesize

            48KB

          • memory/2340-32-0x0000000002CB0000-0x0000000002CBC000-memory.dmp

            Filesize

            48KB

          • memory/2340-31-0x0000000002BA0000-0x0000000002BA8000-memory.dmp

            Filesize

            32KB

          • memory/2340-34-0x0000000002CD0000-0x0000000002CDE000-memory.dmp

            Filesize

            56KB

          • memory/2340-33-0x0000000002CC0000-0x0000000002CCA000-memory.dmp

            Filesize

            40KB

          • memory/2340-35-0x0000000002CE0000-0x0000000002CE8000-memory.dmp

            Filesize

            32KB

          • memory/2340-36-0x0000000002CF0000-0x0000000002CFE000-memory.dmp

            Filesize

            56KB

          • memory/2340-38-0x0000000002D10000-0x0000000002D1C000-memory.dmp

            Filesize

            48KB

          • memory/2340-37-0x0000000002D00000-0x0000000002D08000-memory.dmp

            Filesize

            32KB

          • memory/2340-39-0x000000001B4D0000-0x000000001B4D8000-memory.dmp

            Filesize

            32KB

          • memory/2340-40-0x000000001B4E0000-0x000000001B4EA000-memory.dmp

            Filesize

            40KB

          • memory/2340-41-0x000000001B4F0000-0x000000001B4FC000-memory.dmp

            Filesize

            48KB

          • memory/2340-109-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2340-5-0x00000000001F0000-0x00000000001FE000-memory.dmp

            Filesize

            56KB

          • memory/2340-4-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2340-3-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/2340-2-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp

            Filesize

            4KB

          • memory/2340-1-0x0000000000EA0000-0x0000000001798000-memory.dmp

            Filesize

            9.0MB

          • memory/2340-0-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp

            Filesize

            4KB

          • memory/2440-153-0x0000000002980000-0x00000000029D6000-memory.dmp

            Filesize

            344KB

          • memory/2440-151-0x0000000000280000-0x0000000000B78000-memory.dmp

            Filesize

            9.0MB