Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 07:26

General

  • Target

    9943942BF1ECA23FF0436ACD54810DC44DFF46CA3A8AC.exe

  • Size

    1.1MB

  • MD5

    b85703c0702978331fc74eabbaac9eaa

  • SHA1

    866687b8ae839026dd450da4503129a68943dfe8

  • SHA256

    9943942bf1eca23ff0436acd54810dc44dff46ca3a8ac3e71d99152e52ae87d4

  • SHA512

    f5c995d4a3f627781c844d2982bf420a3fd631fb1df0951a8c168ea648f3d52ad033f8413e1acb390fbfea2666a71a7918a4612a0cbed3f6ad9abf1b5a4a7452

  • SSDEEP

    12288:KvP1CSBQksGMBHEf+5GRKvtqfnfxfH1v+5UW2CBxoyIYO3NQefsUZL+0w0qn4:KESBjfRKoffx9QfISeU/0w0+4

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9943942BF1ECA23FF0436ACD54810DC44DFF46CA3A8AC.exe
    "C:\Users\Admin\AppData\Local\Temp\9943942BF1ECA23FF0436ACD54810DC44DFF46CA3A8AC.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Documents and Settings\unsecapp.exe
      "C:\Documents and Settings\unsecapp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Internal.System.UserProfile\backgroundTaskHost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1060
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Documents and Settings\unsecapp.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3532
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\dot3hc\backgroundTaskHost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4400
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\Windows.UI.Logon\backgroundTaskHost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Documents and Settings\unsecapp.exe
    Filesize

    1.1MB

    MD5

    b85703c0702978331fc74eabbaac9eaa

    SHA1

    866687b8ae839026dd450da4503129a68943dfe8

    SHA256

    9943942bf1eca23ff0436acd54810dc44dff46ca3a8ac3e71d99152e52ae87d4

    SHA512

    f5c995d4a3f627781c844d2982bf420a3fd631fb1df0951a8c168ea648f3d52ad033f8413e1acb390fbfea2666a71a7918a4612a0cbed3f6ad9abf1b5a4a7452

  • C:\Users\unsecapp.exe
    Filesize

    1.1MB

    MD5

    b85703c0702978331fc74eabbaac9eaa

    SHA1

    866687b8ae839026dd450da4503129a68943dfe8

    SHA256

    9943942bf1eca23ff0436acd54810dc44dff46ca3a8ac3e71d99152e52ae87d4

    SHA512

    f5c995d4a3f627781c844d2982bf420a3fd631fb1df0951a8c168ea648f3d52ad033f8413e1acb390fbfea2666a71a7918a4612a0cbed3f6ad9abf1b5a4a7452

  • C:\Users\unsecapp.exe
    Filesize

    1.1MB

    MD5

    b85703c0702978331fc74eabbaac9eaa

    SHA1

    866687b8ae839026dd450da4503129a68943dfe8

    SHA256

    9943942bf1eca23ff0436acd54810dc44dff46ca3a8ac3e71d99152e52ae87d4

    SHA512

    f5c995d4a3f627781c844d2982bf420a3fd631fb1df0951a8c168ea648f3d52ad033f8413e1acb390fbfea2666a71a7918a4612a0cbed3f6ad9abf1b5a4a7452

  • memory/628-133-0x0000000000E40000-0x0000000000F58000-memory.dmp
    Filesize

    1.1MB

  • memory/628-134-0x000000001BD70000-0x000000001BD80000-memory.dmp
    Filesize

    64KB

  • memory/1820-155-0x000000001BB70000-0x000000001BB80000-memory.dmp
    Filesize

    64KB