Analysis

  • max time kernel
    116s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-06-2021 21:27

General

  • Target

    048AC151CE97E95A980399E849DAAE95.exe

  • Size

    428KB

  • MD5

    048ac151ce97e95a980399e849daae95

  • SHA1

    3a89733c03e49f7504f6731ee9f626dad52fb369

  • SHA256

    f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f

  • SHA512

    2532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat Payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\048AC151CE97E95A980399E849DAAE95.exe
    "C:\Users\Admin\AppData\Local\Temp\048AC151CE97E95A980399E849DAAE95.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\DataUsageHandlers\dwm.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:188
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Documents and Settings\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2496
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\KeywordDetectorMsftSidAdapter\winlogon.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1512
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\PerfLogs\fontdrvhost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2724
    • C:\Windows\System32\DataUsageHandlers\dwm.exe
      "C:\Windows\System32\DataUsageHandlers\dwm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3380

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\DataUsageHandlers\dwm.exe
    MD5

    048ac151ce97e95a980399e849daae95

    SHA1

    3a89733c03e49f7504f6731ee9f626dad52fb369

    SHA256

    f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f

    SHA512

    2532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394

  • C:\Windows\System32\DataUsageHandlers\dwm.exe
    MD5

    048ac151ce97e95a980399e849daae95

    SHA1

    3a89733c03e49f7504f6731ee9f626dad52fb369

    SHA256

    f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f

    SHA512

    2532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394

  • memory/188-117-0x0000000000000000-mapping.dmp
  • memory/1512-119-0x0000000000000000-mapping.dmp
  • memory/2496-118-0x0000000000000000-mapping.dmp
  • memory/2724-120-0x0000000000000000-mapping.dmp
  • memory/3380-128-0x00000161CC9F0000-0x00000161CC9F1000-memory.dmp
    Filesize

    4KB

  • memory/3380-121-0x0000000000000000-mapping.dmp
  • memory/3380-126-0x00000161CB180000-0x00000161CB182000-memory.dmp
    Filesize

    8KB

  • memory/3380-127-0x00000161CB1E0000-0x00000161CB1E7000-memory.dmp
    Filesize

    28KB

  • memory/3380-129-0x00000161CCA10000-0x00000161CCA15000-memory.dmp
    Filesize

    20KB

  • memory/3380-130-0x00000161CC9D0000-0x00000161CC9D2000-memory.dmp
    Filesize

    8KB

  • memory/3380-131-0x00000161CC9E0000-0x00000161CC9E2000-memory.dmp
    Filesize

    8KB

  • memory/3380-132-0x00000161E5750000-0x00000161E5751000-memory.dmp
    Filesize

    4KB

  • memory/3380-133-0x00000161E6050000-0x00000161E6051000-memory.dmp
    Filesize

    4KB

  • memory/3744-116-0x0000023D53C20000-0x0000023D53C22000-memory.dmp
    Filesize

    8KB

  • memory/3744-114-0x0000023D397A0000-0x0000023D397A1000-memory.dmp
    Filesize

    4KB