Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    372s
  • max time network
    444s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:26

General

  • Target

    ForceOp 2.8.7 - By RaiSence.exe

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe
    "C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\intofont\wincommon.exe
          "C:\intofont\wincommon.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:3656
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:3940
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default\My Documents\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:3340
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:492
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1424
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:3804
          • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\svchost.exe
            "C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3668
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3668 -s 1520
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1876
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\intofont\msg.vbs"
      2⤵
        PID:3192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\svchost.exe
    • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\svchost.exe
    • C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe
    • C:\intofont\MOS
    • C:\intofont\msg.vbs
    • C:\intofont\wincommon.exe
    • C:\intofont\wincommon.exe
    • C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat
    • memory/492-18-0x0000000000000000-mapping.dmp
    • memory/1364-7-0x0000000000000000-mapping.dmp
    • memory/1424-19-0x0000000000000000-mapping.dmp
    • memory/1736-11-0x00007FFC45280000-0x00007FFC45C6C000-memory.dmp
      Filesize

      9.9MB

    • memory/1736-12-0x00000000006B0000-0x00000000006B1000-memory.dmp
      Filesize

      4KB

    • memory/1736-8-0x0000000000000000-mapping.dmp
    • memory/1736-14-0x000000001B1F0000-0x000000001B1F1000-memory.dmp
      Filesize

      4KB

    • memory/1876-28-0x0000023AC5340000-0x0000023AC5341000-memory.dmp
      Filesize

      4KB

    • memory/1876-47-0x0000023AC5FB0000-0x0000023AC5FB1000-memory.dmp
      Filesize

      4KB

    • memory/1876-45-0x0000023AC5FB0000-0x0000023AC5FB1000-memory.dmp
      Filesize

      4KB

    • memory/1876-44-0x0000023AC5FB0000-0x0000023AC5FB1000-memory.dmp
      Filesize

      4KB

    • memory/3120-1-0x0000000000000000-mapping.dmp
    • memory/3192-2-0x0000000000000000-mapping.dmp
    • memory/3340-17-0x0000000000000000-mapping.dmp
    • memory/3656-15-0x0000000000000000-mapping.dmp
    • memory/3668-31-0x0000000000000000-mapping.dmp
    • memory/3668-39-0x0000000000000000-mapping.dmp
    • memory/3668-30-0x0000000000000000-mapping.dmp
    • memory/3668-24-0x00007FFC45280000-0x00007FFC45C6C000-memory.dmp
      Filesize

      9.9MB

    • memory/3668-32-0x0000000000000000-mapping.dmp
    • memory/3668-33-0x0000000000000000-mapping.dmp
    • memory/3668-34-0x0000000000000000-mapping.dmp
    • memory/3668-35-0x0000000000000000-mapping.dmp
    • memory/3668-36-0x0000000000000000-mapping.dmp
    • memory/3668-29-0x0000000000000000-mapping.dmp
    • memory/3668-40-0x0000000000000000-mapping.dmp
    • memory/3668-41-0x0000000000000000-mapping.dmp
    • memory/3668-38-0x0000000000000000-mapping.dmp
    • memory/3668-37-0x0000000000000000-mapping.dmp
    • memory/3668-42-0x0000000000000000-mapping.dmp
    • memory/3668-43-0x0000000000000000-mapping.dmp
    • memory/3668-21-0x0000000000000000-mapping.dmp
    • memory/3804-20-0x0000000000000000-mapping.dmp
    • memory/3940-16-0x0000000000000000-mapping.dmp