Analysis
-
max time kernel
40s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe
Resource
win7-20220414-en
General
-
Target
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe
-
Size
2.9MB
-
MD5
27ac58d73248ebb72b350a1d0642e866
-
SHA1
88697d4f4d6e00a8ff29083a1a97c8d150f8939b
-
SHA256
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349
-
SHA512
db8c968b3415d02868bc0fb01cb6104504a058c3f6dd1769a8e56bb1c47ed830e2b8d8e9873cd6fbfd15dfff4d46999f1562cb06c8427d9b007108ad1793f998
Malware Config
Signatures
-
suricata: ET MALWARE DCRat Initial CnC Activity
suricata: ET MALWARE DCRat Initial CnC Activity
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
sppsvc32.exepid process 1916 sppsvc32.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exesppsvc32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion sppsvc32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion sppsvc32.exe -
Loads dropped DLL 2 IoCs
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exepid process 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe -
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exesppsvc32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exesppsvc32.exepid process 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe 1916 sppsvc32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exesppsvc32.exepid process 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe 1916 sppsvc32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exesppsvc32.exedescription pid process Token: SeDebugPrivilege 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe Token: SeDebugPrivilege 1916 sppsvc32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exedescription pid process target process PID 1120 wrote to memory of 1916 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe sppsvc32.exe PID 1120 wrote to memory of 1916 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe sppsvc32.exe PID 1120 wrote to memory of 1916 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe sppsvc32.exe PID 1120 wrote to memory of 1916 1120 bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe sppsvc32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe"C:\Users\Admin\AppData\Local\Temp\bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\sppsvc32.exe"C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\sppsvc32.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD527ac58d73248ebb72b350a1d0642e866
SHA188697d4f4d6e00a8ff29083a1a97c8d150f8939b
SHA256bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349
SHA512db8c968b3415d02868bc0fb01cb6104504a058c3f6dd1769a8e56bb1c47ed830e2b8d8e9873cd6fbfd15dfff4d46999f1562cb06c8427d9b007108ad1793f998
-
Filesize
2.9MB
MD527ac58d73248ebb72b350a1d0642e866
SHA188697d4f4d6e00a8ff29083a1a97c8d150f8939b
SHA256bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349
SHA512db8c968b3415d02868bc0fb01cb6104504a058c3f6dd1769a8e56bb1c47ed830e2b8d8e9873cd6fbfd15dfff4d46999f1562cb06c8427d9b007108ad1793f998
-
Filesize
2.9MB
MD527ac58d73248ebb72b350a1d0642e866
SHA188697d4f4d6e00a8ff29083a1a97c8d150f8939b
SHA256bc2612aeae58ca2f8eaee44f3da03e34fac8a6c95f5afc083d188587c684f349
SHA512db8c968b3415d02868bc0fb01cb6104504a058c3f6dd1769a8e56bb1c47ed830e2b8d8e9873cd6fbfd15dfff4d46999f1562cb06c8427d9b007108ad1793f998