Analysis

  • max time kernel
    45s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 23:43

General

  • Target

    625ed8296450d13587142822e16d7d61.exe

  • Size

    1.5MB

  • MD5

    625ed8296450d13587142822e16d7d61

  • SHA1

    ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96

  • SHA256

    ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93

  • SHA512

    56357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187

  • SSDEEP

    24576:L3m8i6zoGcFauvhT+elS5EH4LR40AFfThq7metAHEk:

Malware Config

Signatures

  • DcRat 6 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe
    "C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2Tjd9zbOj.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:992
        • C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe
          "C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Users\Admin\AppData\Local\lsass.exe
            "C:\Users\Admin\AppData\Local\lsass.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1052
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1820
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1744
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:748
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1160
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2008
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\s2Tjd9zbOj.bat
      Filesize

      235B

      MD5

      3911dfe8eb894d8daf02eb18f67f4f82

      SHA1

      8a54f0c52860f96d89face36bb9d52ef3ef04261

      SHA256

      fa4943881f17e8ddbd8b4ca4a62f4ea9d33d87572afd09ea41c73b9cf147d2d2

      SHA512

      f312063eae128ef548649087c48bac2916099f7acf07f77f404dbb191c8910fc45c6d8f99909fdc58439ddb5893b2f817c7879ecd86c7b4b9a206294ac7f7dc1

    • C:\Users\Admin\AppData\Local\lsass.exe
      Filesize

      1.5MB

      MD5

      625ed8296450d13587142822e16d7d61

      SHA1

      ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96

      SHA256

      ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93

      SHA512

      56357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187

    • C:\Users\Admin\AppData\Local\lsass.exe
      Filesize

      1.5MB

      MD5

      625ed8296450d13587142822e16d7d61

      SHA1

      ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96

      SHA256

      ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93

      SHA512

      56357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187

    • memory/872-59-0x0000000000000000-mapping.dmp
    • memory/872-60-0x0000000000230000-0x00000000003BE000-memory.dmp
      Filesize

      1.6MB

    • memory/872-61-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/992-58-0x0000000000000000-mapping.dmp
    • memory/1052-62-0x0000000000000000-mapping.dmp
    • memory/1052-65-0x00000000000A0000-0x000000000022E000-memory.dmp
      Filesize

      1.6MB

    • memory/1052-66-0x000000001A800000-0x000000001A856000-memory.dmp
      Filesize

      344KB

    • memory/1492-56-0x0000000000000000-mapping.dmp
    • memory/1752-55-0x00000000004C0000-0x0000000000516000-memory.dmp
      Filesize

      344KB

    • memory/1752-54-0x0000000000E10000-0x0000000000F9E000-memory.dmp
      Filesize

      1.6MB