Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 14:01

General

  • Target

    HEUR-Backdoor.MSIL.LightStone.gen-1901ac563dc.exe

  • Size

    1.3MB

  • MD5

    bbcb2719208a4b82dce603101e18c7d9

  • SHA1

    dc778b4cc86f331381cbbccf6c823a2c31225288

  • SHA256

    1901ac563dc9ca30665837cb510c5e05b757e0017ac8e6dd038f1b8b87a69e30

  • SHA512

    adec71d8daf3ae8bb241840808fb274bb997f8554b47057270c0cf06cc4696a6e1a55ebd977c7e67f8b66d08b36aed430498e6f209b7b543cf76d38c2c040a90

  • SSDEEP

    24576:t/4NroVWFKq4XG+b3cuEx9V9P8nt6Qhc0yB+4:KNroVWhclcuE9VWoIJ

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-1901ac563dc.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-1901ac563dc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\PersonalizationCSP\taskhostw.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4344
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\PerfLogs\SppExtComObj.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Documents and Settings\OfficeClickToRun.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1548
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\ProgramData\ssh\Idle.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4708
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Temp\smss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4400
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0\OfficeClickToRun.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4656
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8kssQNp1lk.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:720
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4888
        • C:\Windows\system32\PING.EXE
          ping -n 5 localhost
          3⤵
          • Runs ping.exe
          PID:2392
        • C:\PerfLogs\SppExtComObj.exe
          "C:\PerfLogs\SppExtComObj.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PerfLogs\SppExtComObj.exe
      Filesize

      1.3MB

      MD5

      bbcb2719208a4b82dce603101e18c7d9

      SHA1

      dc778b4cc86f331381cbbccf6c823a2c31225288

      SHA256

      1901ac563dc9ca30665837cb510c5e05b757e0017ac8e6dd038f1b8b87a69e30

      SHA512

      adec71d8daf3ae8bb241840808fb274bb997f8554b47057270c0cf06cc4696a6e1a55ebd977c7e67f8b66d08b36aed430498e6f209b7b543cf76d38c2c040a90

    • C:\PerfLogs\SppExtComObj.exe
      Filesize

      1.3MB

      MD5

      bbcb2719208a4b82dce603101e18c7d9

      SHA1

      dc778b4cc86f331381cbbccf6c823a2c31225288

      SHA256

      1901ac563dc9ca30665837cb510c5e05b757e0017ac8e6dd038f1b8b87a69e30

      SHA512

      adec71d8daf3ae8bb241840808fb274bb997f8554b47057270c0cf06cc4696a6e1a55ebd977c7e67f8b66d08b36aed430498e6f209b7b543cf76d38c2c040a90

    • C:\Users\Admin\AppData\Local\Temp\8kssQNp1lk.bat
      Filesize

      194B

      MD5

      5ba0d04e4fa4997d9699e0016abd62c0

      SHA1

      5104fa2aa3f1fceaf06ad281068621889f28b506

      SHA256

      48927ef34cfd0a98ecebdb9d84b289f52e1f4ab4856cd5a2cf888245b33ac8a8

      SHA512

      4e402bfd70737b71bac05fb824136bc8d7624eab49546bcfb272856a2d0d4636f61b520844c33e7b457069bd412faba480ec90f7a687751f5746844774d6d61f

    • memory/720-140-0x0000000000000000-mapping.dmp
    • memory/1548-136-0x0000000000000000-mapping.dmp
    • memory/1932-135-0x0000000000000000-mapping.dmp
    • memory/2392-144-0x0000000000000000-mapping.dmp
    • memory/2548-143-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/2548-132-0x00000000001F0000-0x0000000000342000-memory.dmp
      Filesize

      1.3MB

    • memory/2548-133-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/3692-145-0x0000000000000000-mapping.dmp
    • memory/3692-148-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/3692-149-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/4344-134-0x0000000000000000-mapping.dmp
    • memory/4400-138-0x0000000000000000-mapping.dmp
    • memory/4656-139-0x0000000000000000-mapping.dmp
    • memory/4708-137-0x0000000000000000-mapping.dmp
    • memory/4888-142-0x0000000000000000-mapping.dmp