Analysis

  • max time kernel
    105s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 22:00

General

  • Target

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe

  • Size

    757KB

  • MD5

    892d94eeae3c0501181abe6f5c07fd11

  • SHA1

    3c4555d758ae1e695436404a5b0b5347447afc96

  • SHA256

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

  • SHA512

    a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

  • SSDEEP

    12288:keZM0+7o7YNQxF4WioPJicryGBWECTmvJ52liBXIA5yCJnSr3/35ellbLdV2BQjM:kedfwQ66icoECk52liBXIAMCJnQ3v0lo

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe
    "C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Links\System.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1640
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1912
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Documents and Settings\lsm.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1144
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:280
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Windows\ja-JP\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:804
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:980
    • C:\Windows\Prefetch\ReadyBoot\svchost.exe
      "C:\Windows\Prefetch\ReadyBoot\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Prefetch\ReadyBoot\svchost.exe
    Filesize

    757KB

    MD5

    892d94eeae3c0501181abe6f5c07fd11

    SHA1

    3c4555d758ae1e695436404a5b0b5347447afc96

    SHA256

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

    SHA512

    a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

  • C:\Windows\Prefetch\ReadyBoot\svchost.exe
    Filesize

    757KB

    MD5

    892d94eeae3c0501181abe6f5c07fd11

    SHA1

    3c4555d758ae1e695436404a5b0b5347447afc96

    SHA256

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

    SHA512

    a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

  • \??\c:\users\admin\appdata\local\temp\80EB2F5C
    Filesize

    14B

    MD5

    0f23365183a767a0103be4db061899f2

    SHA1

    cf2bfd48c1e347ebf4d5a08f836cbb9bf1731c87

    SHA256

    f1a9b003ae175bc74e3abf0acb66aad36b2393545f7aa7818b13fa723f0abeb0

    SHA512

    15546c07d91bf7be33f00efdabd97bdec177f968e66b9c1f8b7c39d6c856fdca74d5867a038ebe30870339e210ea8341b13f6cec1e0d62cc3e2997fa92a74d3e

  • \Windows\Prefetch\ReadyBoot\svchost.exe
    Filesize

    757KB

    MD5

    892d94eeae3c0501181abe6f5c07fd11

    SHA1

    3c4555d758ae1e695436404a5b0b5347447afc96

    SHA256

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

    SHA512

    a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

  • memory/280-61-0x0000000000000000-mapping.dmp
  • memory/316-73-0x0000000000CD0000-0x00000000010D8000-memory.dmp
    Filesize

    4.0MB

  • memory/316-71-0x0000000000CD0000-0x00000000010D8000-memory.dmp
    Filesize

    4.0MB

  • memory/316-70-0x0000000000CD0000-0x00000000010D8000-memory.dmp
    Filesize

    4.0MB

  • memory/316-65-0x0000000000000000-mapping.dmp
  • memory/804-62-0x0000000000000000-mapping.dmp
  • memory/980-63-0x0000000000000000-mapping.dmp
  • memory/996-54-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB

  • memory/996-57-0x00000000010F0000-0x00000000014F8000-memory.dmp
    Filesize

    4.0MB

  • memory/996-56-0x00000000010F0000-0x00000000014F8000-memory.dmp
    Filesize

    4.0MB

  • memory/996-72-0x00000000010F0000-0x00000000014F8000-memory.dmp
    Filesize

    4.0MB

  • memory/996-55-0x00000000010F0000-0x00000000014F8000-memory.dmp
    Filesize

    4.0MB

  • memory/1144-60-0x0000000000000000-mapping.dmp
  • memory/1640-58-0x0000000000000000-mapping.dmp
  • memory/1912-59-0x0000000000000000-mapping.dmp