Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:01

General

  • Target

    d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe

  • Size

    281KB

  • MD5

    6de2a94806bae07e459be58657bb4f5f

  • SHA1

    0dec24173222232f2f2117035bff1b66cad2d89b

  • SHA256

    d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb

  • SHA512

    51a3246c916f430c7a2902b3fe386fc7795b040e506fdd37bae236c52e11d8dab4452243c8c90cd86df9d074b6f7c5891f234ab6685139b86dd1962af0078fbc

  • SSDEEP

    6144:0vkvlUJFt3z4VmX7P1B+VI4FrhLzUgIuN+w8l91Vvzq93:+o4JzBT1CFrhnUgIuN+wcjvU3

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe
    "C:\Users\Admin\AppData\Local\Temp\d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\hostsvc\q4bIy4aOfwVoahX1OcOmZTaZh6qfFN.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\hostsvc\pvCgYDYM7Xq2Gs09KW8XYxp5ROf9kO.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\hostsvc\crtmonitor.exe
          "C:\hostsvc\crtmonitor.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2224

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\hostsvc\crtmonitor.exe
    Filesize

    365KB

    MD5

    329b6db0f7363e4aa1b1ac2c85c17a8a

    SHA1

    b07fc798770f7de58768f968bafb6ce3aec10bd2

    SHA256

    cbf11f1253eff61260bd612c439d76a043dd34146a16b979ed9a99f61d6bc9dd

    SHA512

    70390cbd2e959df4a812bca814a160b1a184c15718458962c83b3a68beafb79d3ffc0b317f7c310abec96ab46c898129500bb04ff9e92593b2393cb8cc1e3794

  • C:\hostsvc\crtmonitor.exe
    Filesize

    365KB

    MD5

    329b6db0f7363e4aa1b1ac2c85c17a8a

    SHA1

    b07fc798770f7de58768f968bafb6ce3aec10bd2

    SHA256

    cbf11f1253eff61260bd612c439d76a043dd34146a16b979ed9a99f61d6bc9dd

    SHA512

    70390cbd2e959df4a812bca814a160b1a184c15718458962c83b3a68beafb79d3ffc0b317f7c310abec96ab46c898129500bb04ff9e92593b2393cb8cc1e3794

  • C:\hostsvc\pvCgYDYM7Xq2Gs09KW8XYxp5ROf9kO.bat
    Filesize

    27B

    MD5

    571441ceadc99e4a7c0a7be605671aca

    SHA1

    06116760cf0607b1cf9433aa3ec46d1b25a9b3b9

    SHA256

    684f245a086cde0da133bf80c8dcb85fd3f4ac76d5deb6f42d8e387fde56af2c

    SHA512

    dca5c2533ee57d23fa0f7c5283d6d9c679b96e61ea78fad26c223f24cdf770e91917cb0b810bb9bbb86915650d0b700648f44a8d9aabccd46130e0aba2758088

  • C:\hostsvc\q4bIy4aOfwVoahX1OcOmZTaZh6qfFN.vbe
    Filesize

    219B

    MD5

    fb843ca724b2b188757bb2ce12eeec72

    SHA1

    0d87f6dd9f34df31bb34c4a9e77e61d6dc440bd3

    SHA256

    1572cb4d25ae49bb04314b33ae03120636d8e877dba002c10b4514ef344abf3d

    SHA512

    beafc5564eac7362dc86d42d65d6ebb1e57f2fd3c2cf88c9a44843f196e3e8bbec4ddf63ee0183d3c87dcbb8868afa2e0c8460595542b9eaa1d7c8b7cfbbb970

  • memory/1208-133-0x0000000000000000-mapping.dmp
  • memory/2224-138-0x0000000000000000-mapping.dmp
  • memory/2224-141-0x000001D789A80000-0x000001D789AE4000-memory.dmp
    Filesize

    400KB

  • memory/2224-142-0x00007FFA66E70000-0x00007FFA67931000-memory.dmp
    Filesize

    10.8MB

  • memory/2224-143-0x00007FFA66E70000-0x00007FFA67931000-memory.dmp
    Filesize

    10.8MB

  • memory/4208-132-0x00000000007B0000-0x0000000000824000-memory.dmp
    Filesize

    464KB

  • memory/4208-134-0x00000000007B0000-0x0000000000824000-memory.dmp
    Filesize

    464KB

  • memory/4748-137-0x0000000000000000-mapping.dmp