Analysis
-
max time kernel
105s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 22:00
Static task
static1
Behavioral task
behavioral1
Sample
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe
Resource
win10v2004-20220812-en
General
-
Target
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe
-
Size
757KB
-
MD5
892d94eeae3c0501181abe6f5c07fd11
-
SHA1
3c4555d758ae1e695436404a5b0b5347447afc96
-
SHA256
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb
-
SHA512
a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a
-
SSDEEP
12288:keZM0+7o7YNQxF4WioPJicryGBWECTmvJ52liBXIA5yCJnSr3/35ellbLdV2BQjM:kedfwQ66icoECk52liBXIAMCJnQ3v0lo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule behavioral1/memory/996-56-0x00000000010F0000-0x00000000014F8000-memory.dmp dcrat behavioral1/memory/996-57-0x00000000010F0000-0x00000000014F8000-memory.dmp dcrat behavioral1/memory/316-70-0x0000000000CD0000-0x00000000010D8000-memory.dmp dcrat behavioral1/memory/316-71-0x0000000000CD0000-0x00000000010D8000-memory.dmp dcrat behavioral1/memory/996-72-0x00000000010F0000-0x00000000014F8000-memory.dmp dcrat behavioral1/memory/316-73-0x0000000000CD0000-0x00000000010D8000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 316 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exepid process 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\Links\\System.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\All Users\\Favorites\\lsass.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Documents and Settings\\lsass.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Windows\\ja-JP\\svchost.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\svchost.exe\"" 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exesvchost.exepid process 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe 316 svchost.exe 316 svchost.exe 316 svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exedescription ioc process File created C:\Windows\ja-JP\svchost.exe 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe File created C:\Windows\ja-JP\f4d236fdec2fd03914189c3b26e5cb0dfea9d761 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe File created C:\Windows\Prefetch\ReadyBoot\svchost.exe 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe File created C:\Windows\Prefetch\ReadyBoot\f4d236fdec2fd03914189c3b26e5cb0dfea9d761 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1640 schtasks.exe 1912 schtasks.exe 1144 schtasks.exe 280 schtasks.exe 804 schtasks.exe 980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exesvchost.exepid process 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe 316 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exesvchost.exedescription pid process Token: SeDebugPrivilege 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe Token: SeDebugPrivilege 316 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exesvchost.exepid process 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe 316 svchost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exedescription pid process target process PID 996 wrote to memory of 1640 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1640 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1640 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1640 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1912 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1912 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1912 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1912 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1144 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1144 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1144 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 1144 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 280 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 280 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 280 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 280 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 804 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 804 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 804 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 804 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 980 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 980 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 980 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 980 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe schtasks.exe PID 996 wrote to memory of 316 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe svchost.exe PID 996 wrote to memory of 316 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe svchost.exe PID 996 wrote to memory of 316 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe svchost.exe PID 996 wrote to memory of 316 996 2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe"C:\Users\Admin\AppData\Local\Temp\2ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Links\System.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1640 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\lsass.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Documents and Settings\lsm.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1144 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:280 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Windows\ja-JP\svchost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:804 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\svchost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:980 -
C:\Windows\Prefetch\ReadyBoot\svchost.exe"C:\Windows\Prefetch\ReadyBoot\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
757KB
MD5892d94eeae3c0501181abe6f5c07fd11
SHA13c4555d758ae1e695436404a5b0b5347447afc96
SHA2562ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb
SHA512a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a
-
Filesize
757KB
MD5892d94eeae3c0501181abe6f5c07fd11
SHA13c4555d758ae1e695436404a5b0b5347447afc96
SHA2562ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb
SHA512a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a
-
Filesize
14B
MD50f23365183a767a0103be4db061899f2
SHA1cf2bfd48c1e347ebf4d5a08f836cbb9bf1731c87
SHA256f1a9b003ae175bc74e3abf0acb66aad36b2393545f7aa7818b13fa723f0abeb0
SHA51215546c07d91bf7be33f00efdabd97bdec177f968e66b9c1f8b7c39d6c856fdca74d5867a038ebe30870339e210ea8341b13f6cec1e0d62cc3e2997fa92a74d3e
-
Filesize
757KB
MD5892d94eeae3c0501181abe6f5c07fd11
SHA13c4555d758ae1e695436404a5b0b5347447afc96
SHA2562ffa712d8f0bd9a4441047edce9e9f28d88ff15d26513b0cdf1925f6df461ecb
SHA512a1c4bcfe4e5118348531ae6c18fdfc3ec3066b193b21c683130b2ea24dc5f9e8bc7212300836af353560eeffbe0a14847e851615d71e0055dced9e455cea359a