Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 03:16

General

  • Target

    7E649C9E6325C46601A81FD6C0DBF36EE6C85D0EE108C.exe

  • Size

    1.9MB

  • MD5

    3b15c55bae9fefd6585e43490f6bf231

  • SHA1

    3e1815ec0f2fcc83c1aef7173baf749e4547f967

  • SHA256

    7e649c9e6325c46601a81fd6c0dbf36ee6c85d0ee108c333b283140f96b842f6

  • SHA512

    43b870f7feaf9b1290acd23f17d0b22ea678ef93f52b5d89e11f85dc87c6306e3fd45e151784001f502d2261f153737a82578a31cfdf1edd93f8b31d6a86b4bc

  • SSDEEP

    49152:Mb3eYn9rEj80t2CttDha8bCgXLQHkfX68lSurk9JWBKM:MlnmwWttPbC+R68l89r

Malware Config

Signatures

  • DcRat 14 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7E649C9E6325C46601A81FD6C0DBF36EE6C85D0EE108C.exe
    "C:\Users\Admin\AppData\Local\Temp\7E649C9E6325C46601A81FD6C0DBF36EE6C85D0EE108C.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe
      "C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1396
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\winlogon.exe'" /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1008
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\winlogon.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1984
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\winlogon.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:868
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\taskhost.exe'" /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:848
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\taskhost.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1544
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\taskhost.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:632
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1104
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1900
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:720
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1508
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1876
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
    1⤵
    • DcRat
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe
    Filesize

    1.9MB

    MD5

    3b15c55bae9fefd6585e43490f6bf231

    SHA1

    3e1815ec0f2fcc83c1aef7173baf749e4547f967

    SHA256

    7e649c9e6325c46601a81fd6c0dbf36ee6c85d0ee108c333b283140f96b842f6

    SHA512

    43b870f7feaf9b1290acd23f17d0b22ea678ef93f52b5d89e11f85dc87c6306e3fd45e151784001f502d2261f153737a82578a31cfdf1edd93f8b31d6a86b4bc

  • \??\c:\recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\wmiprvse.exe
    Filesize

    1.9MB

    MD5

    3b15c55bae9fefd6585e43490f6bf231

    SHA1

    3e1815ec0f2fcc83c1aef7173baf749e4547f967

    SHA256

    7e649c9e6325c46601a81fd6c0dbf36ee6c85d0ee108c333b283140f96b842f6

    SHA512

    43b870f7feaf9b1290acd23f17d0b22ea678ef93f52b5d89e11f85dc87c6306e3fd45e151784001f502d2261f153737a82578a31cfdf1edd93f8b31d6a86b4bc

  • \Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe
    Filesize

    1.9MB

    MD5

    3b15c55bae9fefd6585e43490f6bf231

    SHA1

    3e1815ec0f2fcc83c1aef7173baf749e4547f967

    SHA256

    7e649c9e6325c46601a81fd6c0dbf36ee6c85d0ee108c333b283140f96b842f6

    SHA512

    43b870f7feaf9b1290acd23f17d0b22ea678ef93f52b5d89e11f85dc87c6306e3fd45e151784001f502d2261f153737a82578a31cfdf1edd93f8b31d6a86b4bc

  • \Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe
    Filesize

    1.9MB

    MD5

    3b15c55bae9fefd6585e43490f6bf231

    SHA1

    3e1815ec0f2fcc83c1aef7173baf749e4547f967

    SHA256

    7e649c9e6325c46601a81fd6c0dbf36ee6c85d0ee108c333b283140f96b842f6

    SHA512

    43b870f7feaf9b1290acd23f17d0b22ea678ef93f52b5d89e11f85dc87c6306e3fd45e151784001f502d2261f153737a82578a31cfdf1edd93f8b31d6a86b4bc

  • memory/1396-61-0x0000000000000000-mapping.dmp
  • memory/1396-66-0x0000000000200000-0x0000000000708000-memory.dmp
    Filesize

    5.0MB

  • memory/1672-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000001190000-0x0000000001698000-memory.dmp
    Filesize

    5.0MB

  • memory/1672-56-0x00000000004F0000-0x000000000050C000-memory.dmp
    Filesize

    112KB

  • memory/1672-57-0x0000000000560000-0x0000000000576000-memory.dmp
    Filesize

    88KB

  • memory/1672-58-0x0000000000A10000-0x0000000000A66000-memory.dmp
    Filesize

    344KB

  • memory/1672-65-0x0000000001190000-0x0000000001698000-memory.dmp
    Filesize

    5.0MB