Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:26

General

  • Target

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe

  • Size

    1.1MB

  • MD5

    069709b291d870ca58a522119b531abd

  • SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

  • SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

  • SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • SSDEEP

    24576:fndjUOThRAjCjVBKYHtWBPeeGEP8Z8B+:vXNW8R8A

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe
    "C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "SearchApp" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\SearchApp.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4724
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "sihost" /sc ONLOGON /tr "'C:\ProgramData\Application Data\sihost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2184
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4332
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\ssh\dllhost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1868
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "SearchApp" /sc ONLOGON /tr "'C:\PerfLogs\SearchApp.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:364
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "upfc" /sc ONLOGON /tr "'C:\odt\upfc.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2580
    • C:\odt\upfc.exe
      "C:\odt\upfc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\odt\upfc.exe
    Filesize

    1.1MB

    MD5

    069709b291d870ca58a522119b531abd

    SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

    SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

    SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • C:\odt\upfc.exe
    Filesize

    1.1MB

    MD5

    069709b291d870ca58a522119b531abd

    SHA1

    24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9

    SHA256

    c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49

    SHA512

    d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806

  • memory/364-139-0x0000000000000000-mapping.dmp
  • memory/1868-138-0x0000000000000000-mapping.dmp
  • memory/2184-136-0x0000000000000000-mapping.dmp
  • memory/2580-140-0x0000000000000000-mapping.dmp
  • memory/4140-132-0x000002A4EDF30000-0x000002A4EE056000-memory.dmp
    Filesize

    1.1MB

  • memory/4140-134-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4140-133-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4140-144-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4332-137-0x0000000000000000-mapping.dmp
  • memory/4400-141-0x0000000000000000-mapping.dmp
  • memory/4400-145-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4400-146-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4400-147-0x00007FF99C930000-0x00007FF99D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4724-135-0x0000000000000000-mapping.dmp