Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 20:17 UTC

General

  • Target

    86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe

  • Size

    2.5MB

  • MD5

    3dbf7d9fdfd5a0151f1003095ba9655c

  • SHA1

    4f5de06a720298a5e32660fd0f56733ad611060f

  • SHA256

    86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26

  • SHA512

    3405c202bad0e95f18341f8c664f94626bec55db6ef9c15ff9a5b6cb2632e73375fec802d64e5ca3b924829ec1729c06f01fcb9a5013ac22d5b5b437812eb2ef

  • SSDEEP

    49152:qGVFTkAxSKOfsx79ZnGGHMgVj2x+0XrSqWsn+fz+pV6ZKvTYnp:qGVyWNGGN2sqWs+fz+pVZTYp

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
    "C:\Users\Admin\AppData\Local\Temp\86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\msls31\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051533842\86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\perfi00A\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Windows\System32\msls31\winlogon.exe
      "C:\Windows\System32\msls31\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ea26b17-f674-41f9-8413-c63a3312d59e.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\System32\msls31\winlogon.exe
          C:\Windows\System32\msls31\winlogon.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d17c9da-a28b-4997-86e2-9f624c12a58f.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\System32\msls31\winlogon.exe
              C:\Windows\System32\msls31\winlogon.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2312
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\00370549-0001-4939-9197-d7b558d4915b.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2452
                • C:\Windows\System32\msls31\winlogon.exe
                  C:\Windows\System32\msls31\winlogon.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1756
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6e90189-a88e-4e25-9c59-44fac0cbb4db.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1824
                    • C:\Windows\System32\msls31\winlogon.exe
                      C:\Windows\System32\msls31\winlogon.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2088
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9fa97a4f-ca9f-475d-92bf-df7f495016a2.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1872
                        • C:\Windows\System32\msls31\winlogon.exe
                          C:\Windows\System32\msls31\winlogon.exe
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2400
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5899388a-d72a-4134-80eb-3639d65c69dc.vbs"
                            13⤵
                              PID:1884
                              • C:\Windows\System32\msls31\winlogon.exe
                                C:\Windows\System32\msls31\winlogon.exe
                                14⤵
                                  PID:1764
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e431540-f04c-4ab6-81e4-03ea9da763bb.vbs"
                                13⤵
                                  PID:628
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29d5f2a7-8274-4071-9dfe-0f00b0845a67.vbs"
                              11⤵
                                PID:332
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c07a1a59-c4d5-485f-ab78-c903d0f22581.vbs"
                            9⤵
                              PID:2108
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79791a24-5e12-4b4d-bcc7-f27936a83960.vbs"
                          7⤵
                            PID:2668
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\986378bc-4d06-493a-a50b-de62be3b35cf.vbs"
                        5⤵
                          PID:3040
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c02e90f4-51fd-472f-98c9-da84e74ed7d4.vbs"
                      3⤵
                        PID:1560
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\msls31\winlogon.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:2848
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051533842\86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:2452
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\perfi00A\csrss.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:2752
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:2780

                  Network

                  • flag-us
                    DNS
                    u13794788m.ha003.t.justns.ru
                    winlogon.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    u13794788m.ha003.t.justns.ru
                    IN A
                    Response
                  No results found
                  • 8.8.8.8:53
                    u13794788m.ha003.t.justns.ru
                    dns
                    winlogon.exe
                    74 B
                    134 B
                    1
                    1

                    DNS Request

                    u13794788m.ha003.t.justns.ru

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\00370549-0001-4939-9197-d7b558d4915b.vbs

                    Filesize

                    715B

                    MD5

                    7f0718434ca2adb6ff967fcbe923a0a4

                    SHA1

                    c2512d86aed786335394880c72251ee1b5c0dd8d

                    SHA256

                    457a12bc5b35dc2534c73bd6bad82c9cd915e490d89474898ab14e790bc96cb8

                    SHA512

                    84cadbc4711c41b150df07f31c45b6ce9e28a7022118eeb23568c0a1f8b49fd9f6da2e62a9b0eb65d4baa5e198766aab8e1fd1955ba3fb2adc6375e3a36170bf

                  • C:\Users\Admin\AppData\Local\Temp\5899388a-d72a-4134-80eb-3639d65c69dc.vbs

                    Filesize

                    715B

                    MD5

                    3aa3156ca4249c4ea80837e74835e3cb

                    SHA1

                    b9a055b1514e0636dbe8e575df0e999bb9fc504b

                    SHA256

                    10e9cf7141c1175e986c7640b4797d866083a9f65907a2d30b7749b39d08ac8e

                    SHA512

                    4f2173fe23885068c58612712c9071e756ed1802d6980a92eaee6506fc0fd78922eef278235c9bf7bdeb5261ce37e7cd481a4d01d4731dbc821704f62599810b

                  • C:\Users\Admin\AppData\Local\Temp\5ea26b17-f674-41f9-8413-c63a3312d59e.vbs

                    Filesize

                    715B

                    MD5

                    d41820e9704cd8968ec00ca60a757d71

                    SHA1

                    1abf23a222cc145bfde81633a6ce96538b44a927

                    SHA256

                    80d0cc33d41745d246a67d9d8d1b8ef488514e0bf9bc0c36758232cc2e25d63b

                    SHA512

                    72bcd5e179fd6767328543c6707fc00150af368d533aa76a17290535dd86b7d842d545b08d4bfce8a3f2f6cf759bed3b6c030ca1390cbb0af173f5886c001942

                  • C:\Users\Admin\AppData\Local\Temp\6d17c9da-a28b-4997-86e2-9f624c12a58f.vbs

                    Filesize

                    715B

                    MD5

                    32737b501563f2fc60853651bfc8ebed

                    SHA1

                    98fcca835103e9cb07a88e064a26f23b70f8a31b

                    SHA256

                    650a8cc797eb47d1360c1f5743be89b8775464a3d9fce443b6ce63434de2b58c

                    SHA512

                    22d287a26e8877378541df6bc5f4c89d0e8ce0ff8c48e5a217ef328a367043dbb2a6179df5c21ad7edd5dccb6d6019f01e64047b409d1d82e09b570e10070206

                  • C:\Users\Admin\AppData\Local\Temp\9fa97a4f-ca9f-475d-92bf-df7f495016a2.vbs

                    Filesize

                    715B

                    MD5

                    f96ddf1710cc8ccf320bac0d03d05e94

                    SHA1

                    5236f56c93dd6bea00df90aee675d586fc35b586

                    SHA256

                    494c92e60067131bcf8e5b715b91277d1acb22a793ed8d8589accb667ae48dc8

                    SHA512

                    d394c4e3797a8348b516a9df5078b76d01b9d64be9133f2cf98f7e2375f1158d3edb3c6f5c78a22f1ef1fb71cc7f3c05c1d2ebdc2aedacaff5994605a6b94d90

                  • C:\Users\Admin\AppData\Local\Temp\RCXA2C6.tmp

                    Filesize

                    2.5MB

                    MD5

                    3dbf7d9fdfd5a0151f1003095ba9655c

                    SHA1

                    4f5de06a720298a5e32660fd0f56733ad611060f

                    SHA256

                    86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26

                    SHA512

                    3405c202bad0e95f18341f8c664f94626bec55db6ef9c15ff9a5b6cb2632e73375fec802d64e5ca3b924829ec1729c06f01fcb9a5013ac22d5b5b437812eb2ef

                  • C:\Users\Admin\AppData\Local\Temp\b6e90189-a88e-4e25-9c59-44fac0cbb4db.vbs

                    Filesize

                    715B

                    MD5

                    f35623f0c47ca912382633ae0d75b92d

                    SHA1

                    e0a0e66a5604431a3b2fd9c0e6d97d0f26200274

                    SHA256

                    a7ea041399025d0629ef8d3984e98ee5e6edf792233ea49396c9bb9bd0d2e1f0

                    SHA512

                    2326dbb48668a0d2a6c567a03e6cdda063726ac80e37046aaa906de5a4e2dcc151c1e2199507a1058b6978d09305cbccd42c522981459ba868cec618b958dd17

                  • C:\Users\Admin\AppData\Local\Temp\c02e90f4-51fd-472f-98c9-da84e74ed7d4.vbs

                    Filesize

                    491B

                    MD5

                    218a3d6baa3b8265457250673432d6a5

                    SHA1

                    15571c08ea18efe06d36f1ace26ee3872c752316

                    SHA256

                    e96962f3ad2aa706a140dd23204d855addcb5035ab514bb0fe1f85b60255f35a

                    SHA512

                    4abd22514dcc3dbc0029f0e2cc8b454f490f050d4987fcae02fa5b61552a2ec734aef74d1f04fe00e2497cb9b6fe1f3c0411bac943ad6af05b0d7b897a4ae061

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                    Filesize

                    7KB

                    MD5

                    895e4408e1ae09961745cd1314e9f245

                    SHA1

                    3159ded595a584dee4c602e4b15d245657fcb054

                    SHA256

                    12b34ad904e5df1c7add648942e76f5476decf3a91e53547e820aeab7ba6455b

                    SHA512

                    286bec9236de8a4f7bbf33c291cd49c89b115af2a5984dd91fe9bab1b63334133dca22b6f27e9eafe01a7fca97bd9a3ae4590e651435def0befffecda836232a

                  • C:\Windows\System32\msls31\winlogon.exe

                    Filesize

                    1.1MB

                    MD5

                    2043482b41600b155c3aa1a393aeb4df

                    SHA1

                    e0e94ba90d6f598ae02d901b3b2356a44c0b8de3

                    SHA256

                    67c245b7ebeae9648bd9cf11cec87b22be23a19f523aec4541d34150263ae2a3

                    SHA512

                    15f782ae3431d4f1fbc4ae8d698e526a8c7ff3465c3fe815619e0dc51624e37dc1c378458a6973671eedf9dbad1a270f575b8d43ce92478eb41c7ecd56cc3c47

                  • C:\Windows\System32\msls31\winlogon.exe

                    Filesize

                    2.5MB

                    MD5

                    4af45d1e4d80d51cb2bcf70142a6256e

                    SHA1

                    53a8c0a333b72a27bf7f1b41db1c38807bb1680a

                    SHA256

                    78bda4e0219b0fcf981bdef3be7427787cfe8a5d4d845402a02927f4b807b332

                    SHA512

                    ce324981350711a2d8089ba0b9dbd1bf8e2408a6698b41d02d4868b22207b22c98e1dc8f7e219c2d5221ba6534cd3e45a97deb969242dc544c6da8ef476a4073

                  • memory/112-95-0x000000001B6B0000-0x000000001B992000-memory.dmp

                    Filesize

                    2.9MB

                  • memory/2040-96-0x0000000002900000-0x0000000002908000-memory.dmp

                    Filesize

                    32KB

                  • memory/2400-16-0x0000000000D30000-0x0000000000D3A000-memory.dmp

                    Filesize

                    40KB

                  • memory/2400-5-0x00000000004A0000-0x00000000004B0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2400-15-0x0000000000D20000-0x0000000000D28000-memory.dmp

                    Filesize

                    32KB

                  • memory/2400-0-0x000007FEF5923000-0x000007FEF5924000-memory.dmp

                    Filesize

                    4KB

                  • memory/2400-13-0x0000000000D10000-0x0000000000D1A000-memory.dmp

                    Filesize

                    40KB

                  • memory/2400-12-0x0000000000CF0000-0x0000000000CFC000-memory.dmp

                    Filesize

                    48KB

                  • memory/2400-10-0x0000000000CD0000-0x0000000000CDA000-memory.dmp

                    Filesize

                    40KB

                  • memory/2400-11-0x0000000000CE0000-0x0000000000CEA000-memory.dmp

                    Filesize

                    40KB

                  • memory/2400-9-0x0000000000CA0000-0x0000000000CB2000-memory.dmp

                    Filesize

                    72KB

                  • memory/2400-105-0x000007FEF5920000-0x000007FEF630C000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2400-1-0x00000000010D0000-0x0000000001356000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2400-2-0x000007FEF5920000-0x000007FEF630C000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2400-3-0x00000000001D0000-0x00000000001DC000-memory.dmp

                    Filesize

                    48KB

                  • memory/2400-8-0x0000000000600000-0x0000000000608000-memory.dmp

                    Filesize

                    32KB

                  • memory/2400-7-0x00000000005B0000-0x0000000000606000-memory.dmp

                    Filesize

                    344KB

                  • memory/2400-6-0x00000000004B0000-0x00000000004C0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2400-14-0x0000000000D00000-0x0000000000D0C000-memory.dmp

                    Filesize

                    48KB

                  • memory/2400-4-0x0000000000400000-0x000000000041C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3008-111-0x0000000000CA0000-0x0000000000CB2000-memory.dmp

                    Filesize

                    72KB

                  • memory/3008-110-0x0000000000BC0000-0x0000000000C16000-memory.dmp

                    Filesize

                    344KB

                  • memory/3008-104-0x0000000001340000-0x00000000015C6000-memory.dmp

                    Filesize

                    2.5MB

                  We care about your privacy.

                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.