Analysis
-
max time kernel
45s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 23:43
Static task
static1
Behavioral task
behavioral1
Sample
625ed8296450d13587142822e16d7d61.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
625ed8296450d13587142822e16d7d61.exe
Resource
win10v2004-20221111-en
General
-
Target
625ed8296450d13587142822e16d7d61.exe
-
Size
1.5MB
-
MD5
625ed8296450d13587142822e16d7d61
-
SHA1
ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96
-
SHA256
ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93
-
SHA512
56357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187
-
SSDEEP
24576:L3m8i6zoGcFauvhT+elS5EH4LR40AFfThq7metAHEk:
Malware Config
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 1820 schtasks.exe 1744 schtasks.exe 748 schtasks.exe 1160 schtasks.exe 2008 schtasks.exe 1404 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\sppsvc.exe\", \"C:/Users/Admin/AppData/Local/\\lsass.exe\"" 625ed8296450d13587142822e16d7d61.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\sppsvc.exe\"" 625ed8296450d13587142822e16d7d61.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1716 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1716 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 1716 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 1716 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 1716 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 1716 schtasks.exe 27 -
resource yara_rule behavioral1/memory/1752-55-0x00000000004C0000-0x0000000000516000-memory.dmp dcrat behavioral1/memory/872-61-0x0000000000400000-0x0000000000456000-memory.dmp dcrat behavioral1/memory/1052-66-0x000000001A800000-0x000000001A856000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1052 lsass.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:/Users/Admin/AppData/Local/\\sppsvc.exe\"" 625ed8296450d13587142822e16d7d61.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:/Users/Admin/AppData/Local/\\sppsvc.exe\"" 625ed8296450d13587142822e16d7d61.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:/Users/Admin/AppData/Local/\\lsass.exe\"" 625ed8296450d13587142822e16d7d61.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:/Users/Admin/AppData/Local/\\lsass.exe\"" 625ed8296450d13587142822e16d7d61.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe 748 schtasks.exe 1160 schtasks.exe 2008 schtasks.exe 1404 schtasks.exe 1820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1752 625ed8296450d13587142822e16d7d61.exe 872 625ed8296450d13587142822e16d7d61.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe 1052 lsass.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1752 625ed8296450d13587142822e16d7d61.exe Token: SeDebugPrivilege 872 625ed8296450d13587142822e16d7d61.exe Token: SeDebugPrivilege 1052 lsass.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1752 wrote to memory of 1492 1752 625ed8296450d13587142822e16d7d61.exe 31 PID 1752 wrote to memory of 1492 1752 625ed8296450d13587142822e16d7d61.exe 31 PID 1752 wrote to memory of 1492 1752 625ed8296450d13587142822e16d7d61.exe 31 PID 1492 wrote to memory of 992 1492 cmd.exe 33 PID 1492 wrote to memory of 992 1492 cmd.exe 33 PID 1492 wrote to memory of 992 1492 cmd.exe 33 PID 1492 wrote to memory of 872 1492 cmd.exe 34 PID 1492 wrote to memory of 872 1492 cmd.exe 34 PID 1492 wrote to memory of 872 1492 cmd.exe 34 PID 872 wrote to memory of 1052 872 625ed8296450d13587142822e16d7d61.exe 38 PID 872 wrote to memory of 1052 872 625ed8296450d13587142822e16d7d61.exe 38 PID 872 wrote to memory of 1052 872 625ed8296450d13587142822e16d7d61.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2Tjd9zbOj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"C:\Users\Admin\AppData\Local\Temp\625ed8296450d13587142822e16d7d61.exe"3⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\lsass.exe"C:\Users\Admin\AppData\Local\lsass.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:/Users/Admin/AppData/Local/\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:/Users/Admin/AppData/Local/\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235B
MD53911dfe8eb894d8daf02eb18f67f4f82
SHA18a54f0c52860f96d89face36bb9d52ef3ef04261
SHA256fa4943881f17e8ddbd8b4ca4a62f4ea9d33d87572afd09ea41c73b9cf147d2d2
SHA512f312063eae128ef548649087c48bac2916099f7acf07f77f404dbb191c8910fc45c6d8f99909fdc58439ddb5893b2f817c7879ecd86c7b4b9a206294ac7f7dc1
-
Filesize
1.5MB
MD5625ed8296450d13587142822e16d7d61
SHA1ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96
SHA256ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93
SHA51256357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187
-
Filesize
1.5MB
MD5625ed8296450d13587142822e16d7d61
SHA1ead1ac1c30fc324d24e3cc48c8ecc853a65b5f96
SHA256ffcd742b9d74fe93829e1b9955611e7cf9cd1e315776948a604a47cbd6aa6e93
SHA51256357e909af6010e4e36282e646fff87febe8b3942905c3d0a05b97b19be10aceaa4ba3465cd4280c80c5a037ed200291af2823dea680ec14774302162471187