Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 21:16

General

  • Target

    2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe

  • Size

    1.4MB

  • MD5

    8645fd54fac7c386197853edb3e2cd8a

  • SHA1

    69eba481f214340e8e770e0f9fb4dab65afcd781

  • SHA256

    2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6

  • SHA512

    9ed245b14d6049c8be54d19f4b4be33eb1e43d4a32111242de661f690aec03284a38ee3630fdfd1d4ba924ec0928dfdf6fdce803fe82b35efcfbe68e89358bca

  • SSDEEP

    24576:8kGAQ2YTEip1A1+dNOL0RCcJNWDKmj8Tc6dhtN3fucovGLPqhmr5ptQBodIF/pGz:8kGAQ61+dkL0y6dhHfucovgPEmr5pGBa

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe
    "C:\Users\Admin\AppData\Local\Temp\2ff5f44dd978997ba618bab8bf6ee9900aa005f244db185c98ba5cbecb6866d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffddc35e-8645-4e4d-b23b-277473599190.vbs"
        3⤵
          PID:1068
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\502f619a-c3d9-420a-9fa3-f74e3073acd5.vbs"
          3⤵
            PID:1248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 36
          2⤵
          • Program crash
          PID:988

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\502f619a-c3d9-420a-9fa3-f74e3073acd5.vbs
        Filesize

        505B

        MD5

        dc72f53e607c78c7889e9502f865a167

        SHA1

        e53e5112c858020da5b3aca6ab3f30fdf5634f52

        SHA256

        bd8b803b4089b147b3dabdc9d026ed945bfc7113365c69d007e9080150dcc63f

        SHA512

        ad900ba0f84a10bbe6974cffe80d8f325a61afdaaf8be697c3ff9623a84d5b56cd9f0a4badb3f3d0162cfbe816c9d25f5541622db734c2a62ed8114b9248d89e

      • C:\Users\Admin\AppData\Local\Temp\ffddc35e-8645-4e4d-b23b-277473599190.vbs
        Filesize

        729B

        MD5

        7f67e807d50f101417f5402a3c09a41b

        SHA1

        0d7f90f490eb81dce30ada141d9078c169274dff

        SHA256

        12699672aae4b39f2f7cf8ffe07cc4017cbad92b9419628a7e139a328ae9d01b

        SHA512

        d7e6c87d2fe7a62b81d35c9cca7ddb40c85b4715ec711c52d99ab14ba516a41df790838edf2c0f89395258d58d7c76614f6d4f9c473a890e37a941a73f32831d

      • memory/988-64-0x0000000000000000-mapping.dmp
      • memory/1068-76-0x0000000000000000-mapping.dmp
      • memory/1248-77-0x0000000000000000-mapping.dmp
      • memory/1920-69-0x0000000002120000-0x0000000002130000-memory.dmp
        Filesize

        64KB

      • memory/1920-71-0x0000000002140000-0x0000000002152000-memory.dmp
        Filesize

        72KB

      • memory/1920-66-0x00000000007E0000-0x00000000007EE000-memory.dmp
        Filesize

        56KB

      • memory/1920-67-0x00000000020C0000-0x00000000020DC000-memory.dmp
        Filesize

        112KB

      • memory/1920-68-0x00000000020F0000-0x0000000002106000-memory.dmp
        Filesize

        88KB

      • memory/1920-54-0x00000000000E0000-0x00000000001FA000-memory.dmp
        Filesize

        1.1MB

      • memory/1920-70-0x0000000002130000-0x000000000213C000-memory.dmp
        Filesize

        48KB

      • memory/1920-65-0x0000000075531000-0x0000000075533000-memory.dmp
        Filesize

        8KB

      • memory/1920-72-0x0000000002250000-0x0000000002258000-memory.dmp
        Filesize

        32KB

      • memory/1920-73-0x00000000022A0000-0x00000000022AA000-memory.dmp
        Filesize

        40KB

      • memory/1920-74-0x00000000022B0000-0x00000000022BE000-memory.dmp
        Filesize

        56KB

      • memory/1920-75-0x00000000022C0000-0x00000000022C8000-memory.dmp
        Filesize

        32KB

      • memory/1920-63-0x00000000000E0000-0x00000000001FA000-memory.dmp
        Filesize

        1.1MB

      • memory/1920-62-0x00000000000E0000-0x00000000001FA000-memory.dmp
        Filesize

        1.1MB

      • memory/1920-61-0x00000000001F451E-mapping.dmp
      • memory/1920-56-0x00000000000E0000-0x00000000001FA000-memory.dmp
        Filesize

        1.1MB