Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 17:28

General

  • Target

    DCRatBuild.exe

  • Size

    2.1MB

  • MD5

    fa7058193e55dcf22576be1d81ee4ec9

  • SHA1

    7ac5c2aeff7da77ea0ea71e9e4244dec68ee7a18

  • SHA256

    27beae1aeb07d9aa24f6f4f13d247c7f69d8c412ed9150ac0e13c36de80d159a

  • SHA512

    fbb538fa4d26bd3c554f9e837b134c119a6acff43b0a8cc0b805bcb9a0acfa54d4b0ca18d745f7f167ba9bc9642d8e14e783c38ad7207d55389d8ea7dd1af74e

  • SSDEEP

    49152:IBJnuqJN5zhadFAfdQhkGdf8v0d4RHP5Hx7:yxuqVMdFPCgfydRHBHx

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
    "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\msWebfontCommonsvc\1Pqb55993gaAnMOQKOP1Zx4Ywr074Tyvs.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\msWebfontCommonsvc\xOY2DcV2ToDeh.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
          "C:\msWebfontCommonsvc/ContainerAgentBrowserSession.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pj2xgpry\pj2xgpry.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADEB.tmp" "c:\Windows\System32\CSCB752D710AF474CE3AF231083DA90C39E.TMP"
              6⤵
                PID:1972
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\lsm.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2392
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2320
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\taskhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2424
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2520
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2412
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:988
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Chxk91FFt.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:888
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:1028
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:2632
                • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe
                  "C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1368
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\lsm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2720
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2620
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1140
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2940
      • C:\Users\All Users\lsm.exe
        "C:\Users\All Users\lsm.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:532
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2040
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1544
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2396
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3008
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2992
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:680
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:880
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:620
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1536
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2000
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 6 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:856
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ContainerAgentBrowserSession" /sc ONLOGON /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2252
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 5 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2140

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4Chxk91FFt.bat

        Filesize

        186B

        MD5

        63ced298ec2088d93c1053628f472f2b

        SHA1

        437798ca9488c003f15be00e8f21495eecd8bfb3

        SHA256

        b05edbd37289db1ad28291d4771911ec7bcc4bb0057cfaea624d613e54d02dc3

        SHA512

        6042e781bea7a658cf48cdfb7c8d1546003b14b5bcac6af1a9559fa63a13c92e0dcead11577f9283313a1b7c706f732e851e0fa8098cba7f2e0b5e4eaa68334e

      • C:\Users\Admin\AppData\Local\Temp\RESADEB.tmp

        Filesize

        1KB

        MD5

        82f72311c4ca9d97a2a973ab327bc09f

        SHA1

        6200a49189686a464260db3f94b25963495b7b10

        SHA256

        3c8b3c9e503e9498b1c466dcbe524c8253763296e4a2e5a12265bc35d287aee0

        SHA512

        050bd19007ec718ad35d424deef0b8000eddfa3ba0d82870a0402b19b08dd101a591cb9f60664e75d8b4979fdb2572d084878761dca51300d92b7008d7154698

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\20ZZAIE0B430RPC6SWQP.temp

        Filesize

        7KB

        MD5

        8d82204a23605c059e4deccde7c5299e

        SHA1

        df2391ff5b862dcc9899cb5a4c1e6265cde26ae9

        SHA256

        a1353efc0a9f1c509ca38c0417f781f002e0929a0f1704f5a5dc8a0f9280f7c9

        SHA512

        0a069d03153d51084bf2117ac0c6f180e08d2032c6a2cae68b47b4fbd87ae21a5d71147ed6ce3173660f63aede809a9c4e2c4f4cc34e5f70691874d346de27c6

      • C:\msWebfontCommonsvc\1Pqb55993gaAnMOQKOP1Zx4Ywr074Tyvs.vbe

        Filesize

        209B

        MD5

        7456528d87fdbbf7380081612a878945

        SHA1

        91a8b74ee56e559e664e7e41bc9c9d0cd7a1e344

        SHA256

        274fd47fcfe3c642aaed07e9d94fe524e1680020d5b63e0eff71e7155973a961

        SHA512

        4fa8dbfb2aa1c1117bcbd3d1de7bcbc4140efa1eddbada9652304d136b71cdb5de633ac8d48d68e58d0bb6317c7132b1e140003a6dd564e8114a6ab0501f7877

      • C:\msWebfontCommonsvc\xOY2DcV2ToDeh.bat

        Filesize

        105B

        MD5

        d9b64ed326c6cfceaa29ddbee358a8e2

        SHA1

        42b494e3ffa836f173e1a2b1e3da8a93ffe39561

        SHA256

        576041699b52e2a3eddb04819000376696a1ad869711dc5d786473e9b9f3c2de

        SHA512

        32c74021848f6d9b5dc6d38287fe992299c8e1a12113203e1dbcab5f5d2abe922fa9fdf62e6ba0d6dac8c3d5ea5e66af5deca42fa51f2b0b699e90a89cd82e67

      • \??\c:\Users\Admin\AppData\Local\Temp\pj2xgpry\pj2xgpry.0.cs

        Filesize

        358B

        MD5

        f334641c9eb9d8bd64197fe4f898cbaa

        SHA1

        bc884ccfe0d2f3faef8727f8f51e3157cf4fdbcb

        SHA256

        055ede1849326eab3f83856982d2909ea0975512ab34439a09c43262e6a442fd

        SHA512

        eb10308bfe32dee8f981df559a2178f398ef390261f52c82793f202a723f352851e3eed96b8e652cd7e05420e6284cc6418252a2c21635ce1df6d7409f2f059e

      • \??\c:\Users\Admin\AppData\Local\Temp\pj2xgpry\pj2xgpry.cmdline

        Filesize

        235B

        MD5

        2d63eeb9af11e8e908fcee69b6c9961c

        SHA1

        3233c7df577b49aa182fe8c3d1140dec6a2a4fef

        SHA256

        c5c19409e3e9818daf9409659a56542afba588aaa7f1f7c6dcbfaa525c42b76d

        SHA512

        03a17f47d9593637c02eea758947f2011c1712700f0d15a8b86ca684566ae403f77fa657757844f85a4beddde6632d4a73c2534fcb12d49778adb21474b6a517

      • \??\c:\Windows\System32\CSCB752D710AF474CE3AF231083DA90C39E.TMP

        Filesize

        1KB

        MD5

        02b6f6024c0f35b2dfb735e30d40ea59

        SHA1

        9e28d1d16523aab5845e09fdecf27759375f9b5a

        SHA256

        17491f9c7a135563b4c9dd20e2113e934070166146005e0f97ab301f4a5ef4aa

        SHA512

        a8a734f3d0f4d6a8904a8faa5638db91e9034c55306f153fdf321731cdfaaa58847d731ee64b226df0bd6cd4b8e6ed6d2ed1af77f510e079755f7159af433672

      • \msWebfontCommonsvc\ContainerAgentBrowserSession.exe

        Filesize

        1.8MB

        MD5

        4b48b143e95e5292b1700bd25ba63c76

        SHA1

        3b321290b54028f94d2b1736173d18ce16bcc260

        SHA256

        3b1888daacc09277d0f3daca114f05613f708d260e2950ee5620d77881c584cb

        SHA512

        f8fb811150f81f9636193506451445b77634b27ad36884bfaa4454887666bbcc7f88ff190e912e3a3f7bf8ed82080280075ad753041d5d9bb50717b22b71bcb0

      • memory/988-78-0x0000000002810000-0x0000000002818000-memory.dmp

        Filesize

        32KB

      • memory/988-63-0x000000001B570000-0x000000001B852000-memory.dmp

        Filesize

        2.9MB

      • memory/1368-86-0x0000000000CF0000-0x0000000000ECA000-memory.dmp

        Filesize

        1.9MB

      • memory/2024-47-0x0000000000F50000-0x000000000112A000-memory.dmp

        Filesize

        1.9MB

      • memory/2736-21-0x0000000000430000-0x000000000043C000-memory.dmp

        Filesize

        48KB

      • memory/2736-19-0x0000000000470000-0x0000000000488000-memory.dmp

        Filesize

        96KB

      • memory/2736-17-0x0000000000450000-0x000000000046C000-memory.dmp

        Filesize

        112KB

      • memory/2736-15-0x0000000000310000-0x000000000031E000-memory.dmp

        Filesize

        56KB

      • memory/2736-13-0x0000000001290000-0x000000000146A000-memory.dmp

        Filesize

        1.9MB

      • memory/2940-111-0x00000000029A0000-0x00000000029B0000-memory.dmp

        Filesize

        64KB