Analysis

  • max time kernel
    136s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-06-2021 17:57

General

  • Target

    8282EA0066E14F2E7CAF51B7A7D50DC1.exe

  • Size

    1.0MB

  • MD5

    8282ea0066e14f2e7caf51b7a7d50dc1

  • SHA1

    83c03517bb11c4ef01ced0b8df76cb35acbf4fdd

  • SHA256

    db57de1bf0b133303c2325117a527f1586e4bf6af56219391a17095efb09cc76

  • SHA512

    b48e2b9c226f57c50b5e58d716a906e9753f254136697e3e32c5f6aba2c6cc0a3175b0b290630949ddb4229a8eda53e5b62d03c969f5ef187963302ecc9e6841

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat Payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8282EA0066E14F2E7CAF51B7A7D50DC1.exe
    "C:\Users\Admin\AppData\Local\Temp\8282EA0066E14F2E7CAF51B7A7D50DC1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\fontruntime\W54cK365JLW2iwfNl.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\fontruntime\R8YG6c.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\fontruntime\fontruntime.exe
          "C:\fontruntime\fontruntime.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Setup\State\lsass.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2012
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\34107922-98a6-11eb-a15f-ea91f6580701\wininit.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1196
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\C_10000\winlogon.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1692
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Downloads\spoolsv.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2036
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\fontruntime\csrss.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1972
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\fontruntime\GMnfQCBNCG.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:1664
              • C:\Windows\system32\PING.EXE
                ping -n 5 localhost
                6⤵
                • Runs ping.exe
                PID:1380
              • C:\fontruntime\csrss.exe
                "C:\fontruntime\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\fontruntime\GMnfQCBNCG.bat
      MD5

      e9628d0971b751dcc6a17e2aa41ce99f

      SHA1

      4912f38b57631ea9226c35d4869d5cdf15687e6d

      SHA256

      bac9874b6ad4a52f902b37401686397b0b896fab83204ed7add89036c000a3cc

      SHA512

      9cda11a334d3bc4549b5c073767cbf1afe2606062ca8b143a00d02a1696d8d7ae45016a7299c146f2cc186d862ff064da24ea4c291828ef4498cc5715700d669

    • C:\fontruntime\R8YG6c.bat
      MD5

      0549e2d2679f2afeba43cb06997739e6

      SHA1

      1d14886a786af7bee891fd37f4bf84c81846c19e

      SHA256

      4b5eb60490f8970c80f17494fe936373855e82d1c29118847c9ddb099fcd2b2f

      SHA512

      7a18aedea52bb8f75cb2007ab3d53ae89dde128d4a2e42f738d3cea4e8a3e3b0c7852f067b4840f431a5f0863b031e9244b569124f3f0639c69e15ff345655ad

    • C:\fontruntime\W54cK365JLW2iwfNl.vbe
      MD5

      a240231e90c46d69d3b65d947b284c4b

      SHA1

      706a7a426f01a650322ee1afd975795f2c8572a0

      SHA256

      a71b4327dd6dc56a311005c83db97c649f4011e3f809e2d42b14eb2fcf76e664

      SHA512

      56a67d4798e499297a85ee8351108f306ad31b6f4ce8cff3c8f7a95b52c5631418465db7c56006fc2587cfee3e46af76a80c87f8d4f77e28c45d1593ae2a687d

    • C:\fontruntime\csrss.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • C:\fontruntime\csrss.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • C:\fontruntime\fontruntime.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • C:\fontruntime\fontruntime.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • \fontruntime\fontruntime.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • \fontruntime\fontruntime.exe
      MD5

      37657f07638ec9a4f5edca0ef48318e9

      SHA1

      5e88e4d38743fc4bb6d2e4ada662315fb430bad4

      SHA256

      6e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6

      SHA512

      e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3

    • memory/652-59-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/920-78-0x0000000000000000-mapping.dmp
    • memory/1196-74-0x0000000000000000-mapping.dmp
    • memory/1244-60-0x0000000000000000-mapping.dmp
    • memory/1380-81-0x0000000000000000-mapping.dmp
    • memory/1548-72-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
      Filesize

      8KB

    • memory/1548-68-0x0000000000000000-mapping.dmp
    • memory/1548-70-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/1564-85-0x0000000001180000-0x0000000001181000-memory.dmp
      Filesize

      4KB

    • memory/1564-83-0x0000000000000000-mapping.dmp
    • memory/1564-87-0x000000001B010000-0x000000001B012000-memory.dmp
      Filesize

      8KB

    • memory/1564-88-0x0000000000590000-0x0000000000595000-memory.dmp
      Filesize

      20KB

    • memory/1564-89-0x0000000000620000-0x0000000000624000-memory.dmp
      Filesize

      16KB

    • memory/1576-64-0x0000000000000000-mapping.dmp
    • memory/1664-80-0x0000000000000000-mapping.dmp
    • memory/1692-75-0x0000000000000000-mapping.dmp
    • memory/1972-77-0x0000000000000000-mapping.dmp
    • memory/2012-73-0x0000000000000000-mapping.dmp
    • memory/2036-76-0x0000000000000000-mapping.dmp