Analysis

  • max time kernel
    96s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 09:01

General

  • Target

    23E67C1D86130177DD66DE26BCF6DA711F4D0B7C7BE29.exe

  • Size

    2.7MB

  • MD5

    d35b5bab08ed6803970d14f007dc8ee3

  • SHA1

    b9613baaf96d486ed66de01a20d5f5c033909009

  • SHA256

    23e67c1d86130177dd66de26bcf6da711f4d0b7c7be298b891f6ed78aaa92f6d

  • SHA512

    6c5bf98751d014991d334b808c544dcdc73f02ba207b69ec524f2b2bcdc72c24d5b2b25100d56001e03b38c4977f4d16621fc0ea78ca899f67d92deeb6e7027f

  • SSDEEP

    49152:vveqMsE56Ff0uutJufj+B5PcX/OtnDTtFjnbHIJZrZBBx5QfU:vv8aFDklB5PcX/mdF7bHIJZr3Bx5M

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\23E67C1D86130177DD66DE26BCF6DA711F4D0B7C7BE29.exe
    "C:\Users\Admin\AppData\Local\Temp\23E67C1D86130177DD66DE26BCF6DA711F4D0B7C7BE29.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4236
    • C:\Users\All Users\explorer.exe
      "C:\Users\All Users\explorer.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:4540
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\es-ES\RuntimeBroker.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:2512
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\IME\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4060
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4476
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:2228
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3684
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:404
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\explorer.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:312
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:228
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:348
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\Idle.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:780
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4936
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3672
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4212
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4320
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\explorer.exe
    Filesize

    2.7MB

    MD5

    d35b5bab08ed6803970d14f007dc8ee3

    SHA1

    b9613baaf96d486ed66de01a20d5f5c033909009

    SHA256

    23e67c1d86130177dd66de26bcf6da711f4d0b7c7be298b891f6ed78aaa92f6d

    SHA512

    6c5bf98751d014991d334b808c544dcdc73f02ba207b69ec524f2b2bcdc72c24d5b2b25100d56001e03b38c4977f4d16621fc0ea78ca899f67d92deeb6e7027f

  • C:\Recovery\WindowsRE\dllhost.exe
    Filesize

    2.7MB

    MD5

    d35b5bab08ed6803970d14f007dc8ee3

    SHA1

    b9613baaf96d486ed66de01a20d5f5c033909009

    SHA256

    23e67c1d86130177dd66de26bcf6da711f4d0b7c7be298b891f6ed78aaa92f6d

    SHA512

    6c5bf98751d014991d334b808c544dcdc73f02ba207b69ec524f2b2bcdc72c24d5b2b25100d56001e03b38c4977f4d16621fc0ea78ca899f67d92deeb6e7027f

  • C:\Users\All Users\explorer.exe
    Filesize

    2.7MB

    MD5

    d35b5bab08ed6803970d14f007dc8ee3

    SHA1

    b9613baaf96d486ed66de01a20d5f5c033909009

    SHA256

    23e67c1d86130177dd66de26bcf6da711f4d0b7c7be298b891f6ed78aaa92f6d

    SHA512

    6c5bf98751d014991d334b808c544dcdc73f02ba207b69ec524f2b2bcdc72c24d5b2b25100d56001e03b38c4977f4d16621fc0ea78ca899f67d92deeb6e7027f

  • memory/4236-133-0x0000000000FA0000-0x000000000124E000-memory.dmp
    Filesize

    2.7MB

  • memory/4236-134-0x000000001C020000-0x000000001C030000-memory.dmp
    Filesize

    64KB

  • memory/4236-135-0x0000000003350000-0x00000000033A0000-memory.dmp
    Filesize

    320KB

  • memory/4236-136-0x000000001CB60000-0x000000001D088000-memory.dmp
    Filesize

    5.2MB

  • memory/4236-158-0x000000001C020000-0x000000001C030000-memory.dmp
    Filesize

    64KB

  • memory/4540-159-0x000000001B450000-0x000000001B460000-memory.dmp
    Filesize

    64KB

  • memory/4540-160-0x000000001B450000-0x000000001B460000-memory.dmp
    Filesize

    64KB