Analysis

  • max time kernel
    37s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 20:24

General

  • Target

    51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2.exe

  • Size

    413KB

  • MD5

    d42e209f293b2f4551ca20bbfaf685bf

  • SHA1

    5e77d2a5933e32b57ef96464e94d4a2b692f6421

  • SHA256

    51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2

  • SHA512

    62580c3a1524d46c907b6c040d20bb67dbf375bc5c9fb0452bdadb30f21e42b9c1e40f0176ebd6eb437f2f7f47825398febaa147f0cb4459c2b19dbd011d0787

  • SSDEEP

    12288:XQndjOJNp/0+fS4qVleduxRTP42SgJ3H+DEqn:AndjOJbjS4qVleduxRTP42SgBb+

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2.exe
    "C:\Users\Admin\AppData\Local\Temp\51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\schemas\AvailableNetwork\dwm.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:664
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Favorites\csrss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1500
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\ad6fdfc2-6219-11ed-a572-5e34c4ab0fa3\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:772
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\PerfLogs\Admin\spoolsv.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1440
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WMIADAP.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1572
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\Microsoft Help\WmiPrvSE.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:920
    • C:\ProgramData\Microsoft Help\WmiPrvSE.exe
      "C:\ProgramData\Microsoft Help\WmiPrvSE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft Help\WmiPrvSE.exe
    Filesize

    413KB

    MD5

    d42e209f293b2f4551ca20bbfaf685bf

    SHA1

    5e77d2a5933e32b57ef96464e94d4a2b692f6421

    SHA256

    51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2

    SHA512

    62580c3a1524d46c907b6c040d20bb67dbf375bc5c9fb0452bdadb30f21e42b9c1e40f0176ebd6eb437f2f7f47825398febaa147f0cb4459c2b19dbd011d0787

  • C:\ProgramData\Microsoft Help\WmiPrvSE.exe
    Filesize

    413KB

    MD5

    d42e209f293b2f4551ca20bbfaf685bf

    SHA1

    5e77d2a5933e32b57ef96464e94d4a2b692f6421

    SHA256

    51757c2b6e29dce91c13dc76c9a75fba921144d80adc56e3fb36e3491ad461d2

    SHA512

    62580c3a1524d46c907b6c040d20bb67dbf375bc5c9fb0452bdadb30f21e42b9c1e40f0176ebd6eb437f2f7f47825398febaa147f0cb4459c2b19dbd011d0787

  • memory/664-55-0x0000000000000000-mapping.dmp
  • memory/772-57-0x0000000000000000-mapping.dmp
  • memory/920-60-0x0000000000000000-mapping.dmp
  • memory/1352-61-0x0000000000000000-mapping.dmp
  • memory/1352-64-0x0000000000010000-0x000000000007E000-memory.dmp
    Filesize

    440KB

  • memory/1440-58-0x0000000000000000-mapping.dmp
  • memory/1500-56-0x0000000000000000-mapping.dmp
  • memory/1572-59-0x0000000000000000-mapping.dmp
  • memory/1736-54-0x0000000000860000-0x00000000008CE000-memory.dmp
    Filesize

    440KB