Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 20:24

General

  • Target

    b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5.exe

  • Size

    381KB

  • MD5

    d944666a3de314aa9304e02b1a5b7e8c

  • SHA1

    8fe5dec1d2c7a9c3415378bbb398989a2f80ceed

  • SHA256

    b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5

  • SHA512

    49f6763fb7e7e5f798f3f747b1bfc2cd2ca710f7d4364ac2edc12db8a3cd878b6b5a70d91414b821746e68a4fd9b922487a8486d9051d9839bdd699473f0a356

  • SSDEEP

    6144:j1gkdILtmndjOS4kfg0gooMUzNQgsrQXp6SMt8/qqDL:jjndjTFgz5QhvSMtXqn

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5.exe
    "C:\Users\Admin\AppData\Local\Temp\b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Documents and Settings\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1068
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5" /sc ONLOGON /tr "'C:\Users\All Users\b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1520
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\twain_32\Idle.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1504
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "taskhost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\taskhost.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1720
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1248
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe
      "C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe
    Filesize

    381KB

    MD5

    d944666a3de314aa9304e02b1a5b7e8c

    SHA1

    8fe5dec1d2c7a9c3415378bbb398989a2f80ceed

    SHA256

    b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5

    SHA512

    49f6763fb7e7e5f798f3f747b1bfc2cd2ca710f7d4364ac2edc12db8a3cd878b6b5a70d91414b821746e68a4fd9b922487a8486d9051d9839bdd699473f0a356

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe
    Filesize

    381KB

    MD5

    d944666a3de314aa9304e02b1a5b7e8c

    SHA1

    8fe5dec1d2c7a9c3415378bbb398989a2f80ceed

    SHA256

    b8a05f1b87a44a0b3180c17f00e9797c080452bea0b5cbcb8d1fbe8e39f8ebf5

    SHA512

    49f6763fb7e7e5f798f3f747b1bfc2cd2ca710f7d4364ac2edc12db8a3cd878b6b5a70d91414b821746e68a4fd9b922487a8486d9051d9839bdd699473f0a356

  • memory/1068-55-0x0000000000000000-mapping.dmp
  • memory/1152-61-0x0000000000000000-mapping.dmp
  • memory/1152-64-0x0000000000C20000-0x0000000000C88000-memory.dmp
    Filesize

    416KB

  • memory/1248-59-0x0000000000000000-mapping.dmp
  • memory/1376-60-0x0000000000000000-mapping.dmp
  • memory/1396-54-0x0000000000E50000-0x0000000000EB8000-memory.dmp
    Filesize

    416KB

  • memory/1504-57-0x0000000000000000-mapping.dmp
  • memory/1520-56-0x0000000000000000-mapping.dmp
  • memory/1720-58-0x0000000000000000-mapping.dmp