Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 01:23

General

  • Target

    2ab209c8b13fc820c0f2cd15de422053e94e2ca02b939ff97eeb2abceb5bb810.exe

  • Size

    897KB

  • MD5

    3a68a2cbeb827588f3749568b121a79b

  • SHA1

    a40fc3b0c547826353088baf247b379f1e10f25d

  • SHA256

    2ab209c8b13fc820c0f2cd15de422053e94e2ca02b939ff97eeb2abceb5bb810

  • SHA512

    7ab8bb1605cfed214d05c6dac5dc05df0b66c90e7abe67629e8c879483d5f2784edae832f48acfc92c968a3da1f13e76e5db699890ed85b0c00bb551e0e70b7d

  • SSDEEP

    12288:x7Gmaojeh4hLyhLk9el5ih7XrIqEMbs0qFvPrVc8Ml1T5J4rNl99uF04r4hZZ1v6:MTMYP2tP4CKdKh

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab209c8b13fc820c0f2cd15de422053e94e2ca02b939ff97eeb2abceb5bb810.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab209c8b13fc820c0f2cd15de422053e94e2ca02b939ff97eeb2abceb5bb810.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 140
      2⤵
      • Program crash
      PID:2676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2240 -ip 2240
    1⤵
      PID:3036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3940-133-0x0000000000400000-0x00000000004CE000-memory.dmp
      Filesize

      824KB

    • memory/3940-138-0x0000000005B40000-0x00000000060E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3940-139-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/3940-140-0x0000000005720000-0x0000000005770000-memory.dmp
      Filesize

      320KB

    • memory/3940-141-0x0000000006620000-0x0000000006B4C000-memory.dmp
      Filesize

      5.2MB

    • memory/3940-142-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/3940-143-0x0000000006BF0000-0x0000000006C82000-memory.dmp
      Filesize

      584KB

    • memory/3940-144-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB