Analysis

  • max time kernel
    44s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2023 12:11

General

  • Target

    9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe

  • Size

    1.1MB

  • MD5

    ba182fd81a486ddb460723be522ce562

  • SHA1

    5dc2ad0fa9c62f91ecae3322d433640694248023

  • SHA256

    9e58d61752c75ce86abc03005f0c75d9e2cf8218a5245d84ccc9abd9fe7a265d

  • SHA512

    077c9beda4f04f5c472f5699ceaee7f3bd0ffed3272c24ce2ace2a926d003f5a2a7e75f7ecc5c1b98ccd8be0c486de97e98cb80965d5b94b46cdd453378df398

  • SSDEEP

    24576:G4VHpBN/oi3FLVAdz3+H1jGt/OzwiI6bHeWsgFFNhtA:G4BpwiVRVjGJfuKWsgFLht

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe
    "C:\Users\Admin\AppData\Local\Temp\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yk6iKI49Tf.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1204
        • C:\Windows\en-US\sppsvc.exe
          "C:\Windows\en-US\sppsvc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1172
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:376
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:596
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:612
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\smss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1776
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1864
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1856
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1852
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:872
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1716
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\ja-JP\taskhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1736
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\ja-JP\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1624
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\ja-JP\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1472
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "9E58D61752C75CE86ABC03005F0C75D9E2CF8218A52459" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1504
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2036
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "9E58D61752C75CE86ABC03005F0C75D9E2CF8218A52459" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1936
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\ja-JP\taskhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1148
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\ja-JP\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:456
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\ja-JP\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:884
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1416
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\en-US\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1608
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\en-US\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\9E58D61752C75CE86ABC03005F0C75D9E2CF8218A5245.exe
      Filesize

      1.1MB

      MD5

      ba182fd81a486ddb460723be522ce562

      SHA1

      5dc2ad0fa9c62f91ecae3322d433640694248023

      SHA256

      9e58d61752c75ce86abc03005f0c75d9e2cf8218a5245d84ccc9abd9fe7a265d

      SHA512

      077c9beda4f04f5c472f5699ceaee7f3bd0ffed3272c24ce2ace2a926d003f5a2a7e75f7ecc5c1b98ccd8be0c486de97e98cb80965d5b94b46cdd453378df398

    • C:\Users\Admin\AppData\Local\Temp\yk6iKI49Tf.bat
      Filesize

      192B

      MD5

      2e4865b3869b413d3f3db35aabc6f693

      SHA1

      cfc1d99d8f6906d8cea54b0a97b9e3532b3eaa09

      SHA256

      7e6902a72b541be3464f9145ea199781931bb8eccc2c0f2878424dc570d3700c

      SHA512

      d2f83e8a4c4a92b12556cbf1ca09c7fa32923c9d40f430a149bca1ad67618c0d28bf2920fe1b9da45a91844a4d3590aa8638d0638502dd440f28cb432743e5bd

    • C:\Windows\en-US\sppsvc.exe
      Filesize

      1.1MB

      MD5

      ba182fd81a486ddb460723be522ce562

      SHA1

      5dc2ad0fa9c62f91ecae3322d433640694248023

      SHA256

      9e58d61752c75ce86abc03005f0c75d9e2cf8218a5245d84ccc9abd9fe7a265d

      SHA512

      077c9beda4f04f5c472f5699ceaee7f3bd0ffed3272c24ce2ace2a926d003f5a2a7e75f7ecc5c1b98ccd8be0c486de97e98cb80965d5b94b46cdd453378df398

    • C:\Windows\en-US\sppsvc.exe
      Filesize

      1.1MB

      MD5

      ba182fd81a486ddb460723be522ce562

      SHA1

      5dc2ad0fa9c62f91ecae3322d433640694248023

      SHA256

      9e58d61752c75ce86abc03005f0c75d9e2cf8218a5245d84ccc9abd9fe7a265d

      SHA512

      077c9beda4f04f5c472f5699ceaee7f3bd0ffed3272c24ce2ace2a926d003f5a2a7e75f7ecc5c1b98ccd8be0c486de97e98cb80965d5b94b46cdd453378df398

    • memory/1172-79-0x0000000000D70000-0x0000000000E96000-memory.dmp
      Filesize

      1.1MB

    • memory/1172-80-0x000000001AF90000-0x000000001B010000-memory.dmp
      Filesize

      512KB

    • memory/1172-81-0x000000001AF90000-0x000000001B010000-memory.dmp
      Filesize

      512KB

    • memory/1832-54-0x00000000002F0000-0x0000000000416000-memory.dmp
      Filesize

      1.1MB

    • memory/1832-55-0x000000001A8F0000-0x000000001A970000-memory.dmp
      Filesize

      512KB

    • memory/1832-56-0x00000000002C0000-0x00000000002DC000-memory.dmp
      Filesize

      112KB

    • memory/1832-57-0x0000000000510000-0x0000000000526000-memory.dmp
      Filesize

      88KB