Analysis

  • max time kernel
    160s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 22:00

General

  • Target

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe

  • Size

    757KB

  • MD5

    892d94eeae3c0501181abe6f5c07fd11

  • SHA1

    3c4555d758ae1e695436404a5b0b5347447afc96

  • SHA256

    2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

  • SHA512

    a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

  • SSDEEP

    12288:keZM0+7o7YNQxF4WioPJicryGBWECTmvJ52liBXIA5yCJnSr3/35ellbLdV2BQjM:kedfwQ66icoECk52liBXIAMCJnQ3v0lo

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe
    "C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4260
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1612
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2296
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:100
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Documents and Settings\svchost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4228
    • C:\Documents and Settings\svchost.exe
      "C:\Documents and Settings\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2088
        3⤵
        • Program crash
        PID:448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 3364 -ip 3364
    1⤵
      PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Documents and Settings\svchost.exe
      Filesize

      757KB

      MD5

      892d94eeae3c0501181abe6f5c07fd11

      SHA1

      3c4555d758ae1e695436404a5b0b5347447afc96

      SHA256

      2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

      SHA512

      a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

    • C:\Users\svchost.exe
      Filesize

      757KB

      MD5

      892d94eeae3c0501181abe6f5c07fd11

      SHA1

      3c4555d758ae1e695436404a5b0b5347447afc96

      SHA256

      2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb

      SHA512

      a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a

    • \??\c:\users\admin\appdata\local\temp\80EB2F5C
      Filesize

      14B

      MD5

      0f23365183a767a0103be4db061899f2

      SHA1

      cf2bfd48c1e347ebf4d5a08f836cbb9bf1731c87

      SHA256

      f1a9b003ae175bc74e3abf0acb66aad36b2393545f7aa7818b13fa723f0abeb0

      SHA512

      15546c07d91bf7be33f00efdabd97bdec177f968e66b9c1f8b7c39d6c856fdca74d5867a038ebe30870339e210ea8341b13f6cec1e0d62cc3e2997fa92a74d3e

    • memory/100-143-0x0000000000000000-mapping.dmp
    • memory/1612-141-0x0000000000000000-mapping.dmp
    • memory/2296-142-0x0000000000000000-mapping.dmp
    • memory/2588-144-0x0000000000000000-mapping.dmp
    • memory/3364-151-0x00000000005A0000-0x00000000009A8000-memory.dmp
      Filesize

      4.0MB

    • memory/3364-146-0x0000000000000000-mapping.dmp
    • memory/3364-155-0x00000000005A0000-0x00000000009A8000-memory.dmp
      Filesize

      4.0MB

    • memory/3364-148-0x00000000005A0000-0x00000000009A8000-memory.dmp
      Filesize

      4.0MB

    • memory/3364-154-0x00000000005A0000-0x00000000009A8000-memory.dmp
      Filesize

      4.0MB

    • memory/3364-153-0x00000000005A0000-0x00000000009A8000-memory.dmp
      Filesize

      4.0MB

    • memory/4228-145-0x0000000000000000-mapping.dmp
    • memory/4260-140-0x0000000000000000-mapping.dmp
    • memory/4604-136-0x0000000000340000-0x0000000000748000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-138-0x0000000006B00000-0x0000000006B92000-memory.dmp
      Filesize

      584KB

    • memory/4604-135-0x00000000063B0000-0x0000000006954000-memory.dmp
      Filesize

      5.6MB

    • memory/4604-133-0x0000000000340000-0x0000000000748000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-139-0x0000000006BA0000-0x0000000006C3C000-memory.dmp
      Filesize

      624KB

    • memory/4604-152-0x0000000000340000-0x0000000000748000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-134-0x0000000000340000-0x0000000000748000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-132-0x0000000000340000-0x0000000000748000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-137-0x0000000003D20000-0x0000000003D86000-memory.dmp
      Filesize

      408KB