Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 01:54

General

  • Target

    e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe

  • Size

    2.3MB

  • MD5

    11ec2263423a6c9c8ca33fe4c021e9a4

  • SHA1

    187934d7646cc1d33c923d1fbb0b385adbc411d1

  • SHA256

    e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7

  • SHA512

    d86b834a6554be6984222ddc926675e11df6d128841d51baba2f3b0e38ffcb08fdb7c01918a28c5db36c6c6c6799b8883a1131a9b41c5dc78a089c99151da4bf

  • SSDEEP

    49152:q/OAn5V6k2DyNqLRN02tf1YkbY8TwHW47AFr3aT:uOs5VUCZ2tf1Ykk8TwHXerKT

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe
    "C:\Users\Admin\AppData\Local\Temp\e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\APmL0FvvwZ.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:3008
        • C:\Windows\Web\backgroundTaskHost.exe
          "C:\Windows\Web\backgroundTaskHost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3144
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7e" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3628
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3928
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7e" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3512
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\fontdrvhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4780
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:952
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1028
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2344
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3052
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1384
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\RuntimeBroker.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3608
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2564
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1748
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2732
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Web\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2424
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Windows\Web\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:628
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2460
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:748
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:244

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\APmL0FvvwZ.bat
      Filesize

      202B

      MD5

      1413bec69cb5ee6581a44e8df963af7a

      SHA1

      4e9155e13bf43bbc29afade3a59f0b401b912419

      SHA256

      c6690a56b6608fb9ad02fc856baff77e6a4896c46a8b6de483e75837e9481fbc

      SHA512

      45ea59e0db709e952fa10ca287bb631c4fd89417b9cd32424412f35b92fd597519b765400a831c00fd49b9aeec29053f0e2e94b25f9f6ccd395aab15febaff5d

    • C:\Windows\Web\backgroundTaskHost.exe
      Filesize

      2.3MB

      MD5

      11ec2263423a6c9c8ca33fe4c021e9a4

      SHA1

      187934d7646cc1d33c923d1fbb0b385adbc411d1

      SHA256

      e0a44f25632730e54db070a4508bdaf73621f4dc7f61987df2051d5d4b512ed7

      SHA512

      d86b834a6554be6984222ddc926675e11df6d128841d51baba2f3b0e38ffcb08fdb7c01918a28c5db36c6c6c6799b8883a1131a9b41c5dc78a089c99151da4bf

    • memory/3144-35-0x000000001BC70000-0x000000001BC82000-memory.dmp
      Filesize

      72KB

    • memory/3144-34-0x000000001BC20000-0x000000001BC76000-memory.dmp
      Filesize

      344KB

    • memory/4932-6-0x000000001B200000-0x000000001B256000-memory.dmp
      Filesize

      344KB

    • memory/4932-7-0x000000001B2A0000-0x000000001B2B2000-memory.dmp
      Filesize

      72KB

    • memory/4932-5-0x0000000002900000-0x0000000002916000-memory.dmp
      Filesize

      88KB

    • memory/4932-4-0x000000001B250000-0x000000001B2A0000-memory.dmp
      Filesize

      320KB

    • memory/4932-11-0x000000001B900000-0x000000001B908000-memory.dmp
      Filesize

      32KB

    • memory/4932-10-0x000000001B8F0000-0x000000001B8F8000-memory.dmp
      Filesize

      32KB

    • memory/4932-9-0x000000001B8E0000-0x000000001B8EE000-memory.dmp
      Filesize

      56KB

    • memory/4932-8-0x000000001C200000-0x000000001C728000-memory.dmp
      Filesize

      5.2MB

    • memory/4932-0-0x00007FF9C94E3000-0x00007FF9C94E5000-memory.dmp
      Filesize

      8KB

    • memory/4932-3-0x00000000028E0000-0x00000000028FC000-memory.dmp
      Filesize

      112KB

    • memory/4932-30-0x00007FF9C94E0000-0x00007FF9C9FA1000-memory.dmp
      Filesize

      10.8MB

    • memory/4932-2-0x00007FF9C94E0000-0x00007FF9C9FA1000-memory.dmp
      Filesize

      10.8MB

    • memory/4932-1-0x0000000000460000-0x00000000006B2000-memory.dmp
      Filesize

      2.3MB