Analysis

  • max time kernel
    52s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:26

General

  • Target

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe

  • Size

    1.1MB

  • MD5

    069709b291d870ca58a522119b531abd

  • SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

  • SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

  • SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • SSDEEP

    24576:fndjUOThRAjCjVBKYHtWBPeeGEP8Z8B+:vXNW8R8A

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe
    "C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\PerfLogs\Admin\System.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:520
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1684
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\explorer.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:592
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:544
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\csrss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1708
    • C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\csrss.exe
      "C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\csrss.exe
    Filesize

    1.1MB

    MD5

    069709b291d870ca58a522119b531abd

    SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

    SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

    SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\csrss.exe
    Filesize

    1.1MB

    MD5

    069709b291d870ca58a522119b531abd

    SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

    SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

    SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • memory/520-55-0x0000000000000000-mapping.dmp
  • memory/544-59-0x0000000000000000-mapping.dmp
  • memory/592-58-0x0000000000000000-mapping.dmp
  • memory/1340-54-0x0000000000EB0000-0x0000000000FD6000-memory.dmp
    Filesize

    1.1MB

  • memory/1684-57-0x0000000000000000-mapping.dmp
  • memory/1708-60-0x0000000000000000-mapping.dmp
  • memory/1772-56-0x0000000000000000-mapping.dmp
  • memory/1976-61-0x0000000000000000-mapping.dmp
  • memory/1976-64-0x0000000000200000-0x0000000000326000-memory.dmp
    Filesize

    1.1MB