Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 03:16

General

  • Target

    HEUR-Trojan-Spy.MSIL.Stealer.gen-3d8e8ce36a6a.exe

  • Size

    1.1MB

  • MD5

    96e7fbbe91a544face9f073d359eb4f6

  • SHA1

    f148a329a3a8bb6bc97ccc01139a3651eef3d8bd

  • SHA256

    3d8e8ce36a6a29298846a4216ea303db369b7bfc750fcfd1028b8432abc29483

  • SHA512

    95448fe82c03652b3be42d4cc662c3e4760dd2ba62a8a79f45782385c5255d4f8938e1a1cbd867eeba666c948f915f8cdc9f20a44bc97d1fd03d77aa58755569

  • SSDEEP

    24576:xKdL0OLe2/fCNK1PfW9ckdV6Yit9shid+4:gd0IvkKJH0D

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Spy.MSIL.Stealer.gen-3d8e8ce36a6a.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Spy.MSIL.Stealer.gen-3d8e8ce36a6a.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Policies\dwm.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1988
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\WEB\spoolsv.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1752
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1664
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1836
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Favorites\explorer.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\auxiliarydisplaydriverlib\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Users\Public\Favorites\explorer.exe
      "C:\Users\Public\Favorites\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Favorites\explorer.exe
    Filesize

    1.1MB

    MD5

    96e7fbbe91a544face9f073d359eb4f6

    SHA1

    f148a329a3a8bb6bc97ccc01139a3651eef3d8bd

    SHA256

    3d8e8ce36a6a29298846a4216ea303db369b7bfc750fcfd1028b8432abc29483

    SHA512

    95448fe82c03652b3be42d4cc662c3e4760dd2ba62a8a79f45782385c5255d4f8938e1a1cbd867eeba666c948f915f8cdc9f20a44bc97d1fd03d77aa58755569

  • C:\Users\Public\Favorites\explorer.exe
    Filesize

    1.1MB

    MD5

    96e7fbbe91a544face9f073d359eb4f6

    SHA1

    f148a329a3a8bb6bc97ccc01139a3651eef3d8bd

    SHA256

    3d8e8ce36a6a29298846a4216ea303db369b7bfc750fcfd1028b8432abc29483

    SHA512

    95448fe82c03652b3be42d4cc662c3e4760dd2ba62a8a79f45782385c5255d4f8938e1a1cbd867eeba666c948f915f8cdc9f20a44bc97d1fd03d77aa58755569

  • memory/364-54-0x0000000000020000-0x0000000000140000-memory.dmp
    Filesize

    1.1MB

  • memory/364-61-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
    Filesize

    8KB

  • memory/1604-62-0x0000000000000000-mapping.dmp
  • memory/1604-65-0x0000000000370000-0x0000000000490000-memory.dmp
    Filesize

    1.1MB

  • memory/1664-57-0x0000000000000000-mapping.dmp
  • memory/1716-59-0x0000000000000000-mapping.dmp
  • memory/1752-56-0x0000000000000000-mapping.dmp
  • memory/1772-60-0x0000000000000000-mapping.dmp
  • memory/1836-58-0x0000000000000000-mapping.dmp
  • memory/1988-55-0x0000000000000000-mapping.dmp