Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2023 08:34

General

  • Target

    07132599.exe

  • Size

    1.8MB

  • MD5

    a2ea8c0f0b809338bc212b9dce4169c6

  • SHA1

    2055d655fdc1da4d9090871b90a12a7d6f749d7d

  • SHA256

    7b1c20701d541771b5819005700826712f27970a335dda7cf150e2564802d515

  • SHA512

    e6fed299bc4590e94b9ec25c7ba16ee974b738961c8899ff670e7a5c6560361038ad5e970ddd207c90316455363d943a95b8afc5416b8dfcd755fc133f49e60e

  • SSDEEP

    24576:26DZpO9y7b5UC4iSiLryeCB7sDmJEtQNUdvnCYjOjO45CT8xBVZHUnc9v8E99JG1:NDDHVHQNM1rcBUczNGHV

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 19 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\07132599.exe
    "C:\Users\Admin\AppData\Local\Temp\07132599.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\Jjaxjjjbnfhspjlmroqdcratbuild (4).exe
      "C:\Users\Admin\AppData\Local\Temp\Jjaxjjjbnfhspjlmroqdcratbuild (4).exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Adobe\52gkn9uQF.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Adobe\yejrXrInbKlCAF.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Users\Admin\AppData\Roaming\Adobe\dllhost.exe
            "C:\Users\Admin\AppData\Roaming\\Adobe\dllhost.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1336
            • C:\Program Files\7-Zip\services.exe
              "C:\Program Files\7-Zip\services.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1608
    • C:\Users\Admin\AppData\Local\Temp\07132599.exe
      C:\Users\Admin\AppData\Local\Temp\07132599.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:656
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1932
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1536
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1732
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\smss.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1928
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Fonts\smss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1984
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\smss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1568
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\services.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1716
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\7-Zip\services.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:452
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\services.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\services.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • C:\Program Files\7-Zip\services.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • C:\Program Files\7-Zip\services.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • C:\Users\Admin\AppData\Local\Temp\Jjaxjjjbnfhspjlmroqdcratbuild (4).exe
    Filesize

    625KB

    MD5

    9d9b928d96d953d897a2188a966b80ff

    SHA1

    31a78db2671a87af5ead30b11229f62854189cd0

    SHA256

    04228c9adeaa607dd537c69a15e2a176c85b731856a0243ae92c0d70c35c00c1

    SHA512

    ae73d3345b626f0e48edf7a6a666bd16a6bd617a28c61acdb1e4a247084642462b5e393c26cbc7a2e009ecc1a85c46281051e4c6262f62fec0f5a81e1cfcdc65

  • C:\Users\Admin\AppData\Local\Temp\Jjaxjjjbnfhspjlmroqdcratbuild (4).exe
    Filesize

    625KB

    MD5

    9d9b928d96d953d897a2188a966b80ff

    SHA1

    31a78db2671a87af5ead30b11229f62854189cd0

    SHA256

    04228c9adeaa607dd537c69a15e2a176c85b731856a0243ae92c0d70c35c00c1

    SHA512

    ae73d3345b626f0e48edf7a6a666bd16a6bd617a28c61acdb1e4a247084642462b5e393c26cbc7a2e009ecc1a85c46281051e4c6262f62fec0f5a81e1cfcdc65

  • C:\Users\Admin\AppData\Roaming\Adobe\52gkn9uQF.vbe
    Filesize

    205B

    MD5

    241811b50c4ce030ecd48ebd49cd4a98

    SHA1

    4187db39f29719cb76395fb6d9ea2db872ac21bd

    SHA256

    d8835725b67daf4d34a4f49d8cdf3e6f5ca091372a38044960d3117248bae032

    SHA512

    9d4db48d1b2c2cdb079cdcd618da3edbba85c984f25f23d8cfdf9be0091b945c29b0e895530f6b292fd825a6023bc357716ffbf9cabb62997a6709a1e6f2c707

  • C:\Users\Admin\AppData\Roaming\Adobe\dllhost.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • C:\Users\Admin\AppData\Roaming\Adobe\dllhost.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • C:\Users\Admin\AppData\Roaming\Adobe\yejrXrInbKlCAF.bat
    Filesize

    30B

    MD5

    8a2510fd7b4b55da07578e53e62df857

    SHA1

    c2a3092371375e47e1d80531b09a5552faa9156c

    SHA256

    47eab317103b819eebe671607203c05d3bdf2531323515122a233f34099eb8f3

    SHA512

    573d8fed7c15abf74ada2c08f0a649167a1cdf57431e8d111de8ddb41eec88acee38cf869ef895dc9116bc49902b47815a4dde76935a5b02d67911470254a572

  • \Users\Admin\AppData\Local\Temp\Jjaxjjjbnfhspjlmroqdcratbuild (4).exe
    Filesize

    625KB

    MD5

    9d9b928d96d953d897a2188a966b80ff

    SHA1

    31a78db2671a87af5ead30b11229f62854189cd0

    SHA256

    04228c9adeaa607dd537c69a15e2a176c85b731856a0243ae92c0d70c35c00c1

    SHA512

    ae73d3345b626f0e48edf7a6a666bd16a6bd617a28c61acdb1e4a247084642462b5e393c26cbc7a2e009ecc1a85c46281051e4c6262f62fec0f5a81e1cfcdc65

  • \Users\Admin\AppData\Roaming\Adobe\dllhost.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • \Users\Admin\AppData\Roaming\Adobe\dllhost.exe
    Filesize

    315KB

    MD5

    3d4f1aeaa622ea7e8b48ee771fcdd7a8

    SHA1

    72fc8a599685a0c8c65cebd5082e8f430ca150f8

    SHA256

    8174f504f7182aadc73523cea6ecd0c3ad4710d3d42d5021d9bb6f0891886cb6

    SHA512

    b714e3b35d2e00de506ca0a37d00f20efd9ddce199f5824450e0f35b969432aa0b35f03873d0094dad286d38a5bffbd869e6f4e336ce7e04e06e2516c8f004b8

  • memory/656-65-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-106-0x0000000000470000-0x00000000004B0000-memory.dmp
    Filesize

    256KB

  • memory/656-79-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-82-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-84-0x0000000000470000-0x00000000004B0000-memory.dmp
    Filesize

    256KB

  • memory/656-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/656-68-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-67-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/656-71-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/744-54-0x0000000001070000-0x000000000123E000-memory.dmp
    Filesize

    1.8MB

  • memory/744-57-0x0000000004D90000-0x0000000004E08000-memory.dmp
    Filesize

    480KB

  • memory/744-56-0x0000000005140000-0x000000000529A000-memory.dmp
    Filesize

    1.4MB

  • memory/744-55-0x0000000004E60000-0x0000000004EA0000-memory.dmp
    Filesize

    256KB

  • memory/744-58-0x0000000004EA0000-0x0000000004F32000-memory.dmp
    Filesize

    584KB

  • memory/1336-90-0x0000000000930000-0x0000000000986000-memory.dmp
    Filesize

    344KB

  • memory/1336-93-0x00000000005D0000-0x0000000000650000-memory.dmp
    Filesize

    512KB

  • memory/1608-104-0x0000000000C40000-0x0000000000C96000-memory.dmp
    Filesize

    344KB

  • memory/1608-105-0x000000001B0F0000-0x000000001B170000-memory.dmp
    Filesize

    512KB