Analysis

  • max time kernel
    123s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-09-2021 14:21

General

  • Target

    ba5dc0fc7d1677527cf809bfca28e2b6.exe

  • Size

    1.1MB

  • MD5

    ba5dc0fc7d1677527cf809bfca28e2b6

  • SHA1

    df8452d50e4fa2171379bfd499132a08dd725368

  • SHA256

    b1712ed2922c7af304903adfc55fc79a8a097f06b2fb98072ebfb3b44fbd3ad1

  • SHA512

    dcda78f331a588286d6f5a1fc2e4ccc680a178e8bf621f20f00a4cb0973f8d67cc66535334908e97a3845664ce1ee9c619fdb06515c31939a84c9c28424a622e

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat Payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba5dc0fc7d1677527cf809bfca28e2b6.exe
    "C:\Users\Admin\AppData\Local\Temp\ba5dc0fc7d1677527cf809bfca28e2b6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FkCsdQ3XkE.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1420
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          3⤵
            PID:1168
          • C:\Windows\System32\wlansec\dwm.exe
            "C:\Windows\System32\wlansec\dwm.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:516
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\wlansec\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:760
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\wscinterop\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ba5dc0fc7d1677527cf809bfca28e2b6" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20210920_131035753\ba5dc0fc7d1677527cf809bfca28e2b6.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:472
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\security\database\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FkCsdQ3XkE.bat
        MD5

        d090e0112b4f82dd11302da5bf8cf386

        SHA1

        db2cb40b7438fd7287516c0772c00d91d47f1c45

        SHA256

        b3c919a97a5092d3eab36cb605f127e2e40fc2c6730828586250a9a696bcfe04

        SHA512

        75fac78146a388a71ffd9e69a3d1e49deca9c6948feb0c2b0be6cb2fa001df7d76910144d23d0652c3ef982dab0a97cfb4285b6665a082b07e21df62d45665ee

      • C:\Windows\System32\wlansec\dwm.exe
        MD5

        ba5dc0fc7d1677527cf809bfca28e2b6

        SHA1

        df8452d50e4fa2171379bfd499132a08dd725368

        SHA256

        b1712ed2922c7af304903adfc55fc79a8a097f06b2fb98072ebfb3b44fbd3ad1

        SHA512

        dcda78f331a588286d6f5a1fc2e4ccc680a178e8bf621f20f00a4cb0973f8d67cc66535334908e97a3845664ce1ee9c619fdb06515c31939a84c9c28424a622e

      • C:\Windows\System32\wlansec\dwm.exe
        MD5

        ba5dc0fc7d1677527cf809bfca28e2b6

        SHA1

        df8452d50e4fa2171379bfd499132a08dd725368

        SHA256

        b1712ed2922c7af304903adfc55fc79a8a097f06b2fb98072ebfb3b44fbd3ad1

        SHA512

        dcda78f331a588286d6f5a1fc2e4ccc680a178e8bf621f20f00a4cb0973f8d67cc66535334908e97a3845664ce1ee9c619fdb06515c31939a84c9c28424a622e

      • memory/516-62-0x0000000000000000-mapping.dmp
      • memory/516-64-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
        Filesize

        4KB

      • memory/516-66-0x000000001B0F0000-0x000000001B0F2000-memory.dmp
        Filesize

        8KB

      • memory/608-57-0x0000000000000000-mapping.dmp
      • memory/1168-60-0x0000000000000000-mapping.dmp
      • memory/1368-54-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/1368-56-0x000000001AE20000-0x000000001AE22000-memory.dmp
        Filesize

        8KB

      • memory/1420-59-0x0000000000000000-mapping.dmp