Analysis

  • max time kernel
    146s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-06-2021 19:12

General

  • Target

    AA2356A089DEA9B1884085A9C12401C149F47533851B0.exe

  • Size

    641KB

  • MD5

    62137247f4c2e5f4f60543a318a4c092

  • SHA1

    2372a8c8638272f9508f5d1a8cb4a1688b9e5fa3

  • SHA256

    aa2356a089dea9b1884085a9c12401c149f47533851b05e284196d42695c76cb

  • SHA512

    dd531d4b6b3682c5b7b0f8ddac3ae3b8fa45468a691a09a88090296cdbb8c522c8b58d36b226a7f3104eadc94eb7a1e1e3a429a0b08775878dd1865488379dfa

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat Payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AA2356A089DEA9B1884085A9C12401C149F47533851B0.exe
    "C:\Users\Admin\AppData\Local\Temp\AA2356A089DEA9B1884085A9C12401C149F47533851B0.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\FXSMON\dwm.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1524
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1648
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\UI0Detect\wininit.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1832
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\eHome\logs\csrss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1268
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q6cIN7p7yZ.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1252
        • C:\Windows\system32\PING.EXE
          ping -n 5 localhost
          3⤵
          • Runs ping.exe
          PID:1096
        • C:\ProgramData\Microsoft\eHome\logs\csrss.exe
          "C:\ProgramData\Microsoft\eHome\logs\csrss.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\eHome\logs\csrss.exe
      MD5

      62137247f4c2e5f4f60543a318a4c092

      SHA1

      2372a8c8638272f9508f5d1a8cb4a1688b9e5fa3

      SHA256

      aa2356a089dea9b1884085a9c12401c149f47533851b05e284196d42695c76cb

      SHA512

      dd531d4b6b3682c5b7b0f8ddac3ae3b8fa45468a691a09a88090296cdbb8c522c8b58d36b226a7f3104eadc94eb7a1e1e3a429a0b08775878dd1865488379dfa

    • C:\ProgramData\Microsoft\eHome\logs\csrss.exe
      MD5

      62137247f4c2e5f4f60543a318a4c092

      SHA1

      2372a8c8638272f9508f5d1a8cb4a1688b9e5fa3

      SHA256

      aa2356a089dea9b1884085a9c12401c149f47533851b05e284196d42695c76cb

      SHA512

      dd531d4b6b3682c5b7b0f8ddac3ae3b8fa45468a691a09a88090296cdbb8c522c8b58d36b226a7f3104eadc94eb7a1e1e3a429a0b08775878dd1865488379dfa

    • C:\Users\Admin\AppData\Local\Temp\q6cIN7p7yZ.bat
      MD5

      33a7fcb528ca2c894594ba876a511d3b

      SHA1

      cda888e970769dbcb6a176432d412125bddb24b9

      SHA256

      743ff133d1c516f9b8b971eb0b278780e0f356debaab667b97524eb85898bd71

      SHA512

      50b3ed59ff72465b23cc76622e1f43cee8a68ceba604896beb1a3a419397787ac3da0b6055e3bf0add0a724a8fb50d3c4eab1e5185f2db848f848fbc99705f7a

    • memory/748-67-0x0000000000000000-mapping.dmp
    • memory/928-76-0x000000001B060000-0x000000001B062000-memory.dmp
      Filesize

      8KB

    • memory/928-74-0x0000000000070000-0x0000000000071000-memory.dmp
      Filesize

      4KB

    • memory/928-72-0x0000000000000000-mapping.dmp
    • memory/1032-60-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/1032-62-0x000000001AF70000-0x000000001AF72000-memory.dmp
      Filesize

      8KB

    • memory/1096-70-0x0000000000000000-mapping.dmp
    • memory/1252-69-0x0000000000000000-mapping.dmp
    • memory/1268-66-0x0000000000000000-mapping.dmp
    • memory/1524-63-0x0000000000000000-mapping.dmp
    • memory/1648-64-0x0000000000000000-mapping.dmp
    • memory/1832-65-0x0000000000000000-mapping.dmp