Analysis
-
max time kernel
115s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 18:01
Behavioral task
behavioral1
Sample
d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe
Resource
win10v2004-20220812-en
General
-
Target
d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe
-
Size
281KB
-
MD5
6de2a94806bae07e459be58657bb4f5f
-
SHA1
0dec24173222232f2f2117035bff1b66cad2d89b
-
SHA256
d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb
-
SHA512
51a3246c916f430c7a2902b3fe386fc7795b040e506fdd37bae236c52e11d8dab4452243c8c90cd86df9d074b6f7c5891f234ab6685139b86dd1962af0078fbc
-
SSDEEP
6144:0vkvlUJFt3z4VmX7P1B+VI4FrhLzUgIuN+w8l91Vvzq93:+o4JzBT1CFrhnUgIuN+wcjvU3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule \hostsvc\crtmonitor.exe dcrat C:\hostsvc\crtmonitor.exe dcrat C:\hostsvc\crtmonitor.exe dcrat behavioral1/memory/1144-66-0x0000000000DE0000-0x0000000000E44000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
crtmonitor.exepid process 1144 crtmonitor.exe -
Processes:
resource yara_rule behavioral1/memory/1572-55-0x00000000002A0000-0x0000000000314000-memory.dmp upx behavioral1/memory/1572-57-0x00000000002A0000-0x0000000000314000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1972 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
crtmonitor.exepid process 1144 crtmonitor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
crtmonitor.exedescription pid process Token: SeDebugPrivilege 1144 crtmonitor.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exeWScript.execmd.exedescription pid process target process PID 1572 wrote to memory of 672 1572 d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe WScript.exe PID 1572 wrote to memory of 672 1572 d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe WScript.exe PID 1572 wrote to memory of 672 1572 d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe WScript.exe PID 1572 wrote to memory of 672 1572 d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe WScript.exe PID 672 wrote to memory of 1972 672 WScript.exe cmd.exe PID 672 wrote to memory of 1972 672 WScript.exe cmd.exe PID 672 wrote to memory of 1972 672 WScript.exe cmd.exe PID 672 wrote to memory of 1972 672 WScript.exe cmd.exe PID 1972 wrote to memory of 1144 1972 cmd.exe crtmonitor.exe PID 1972 wrote to memory of 1144 1972 cmd.exe crtmonitor.exe PID 1972 wrote to memory of 1144 1972 cmd.exe crtmonitor.exe PID 1972 wrote to memory of 1144 1972 cmd.exe crtmonitor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe"C:\Users\Admin\AppData\Local\Temp\d5914e8e96a5cd479741c66169d4d0d771fdc5106bb39b85f866dd1ae210f2bb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\hostsvc\q4bIy4aOfwVoahX1OcOmZTaZh6qfFN.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\hostsvc\pvCgYDYM7Xq2Gs09KW8XYxp5ROf9kO.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\hostsvc\crtmonitor.exe"C:\hostsvc\crtmonitor.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365KB
MD5329b6db0f7363e4aa1b1ac2c85c17a8a
SHA1b07fc798770f7de58768f968bafb6ce3aec10bd2
SHA256cbf11f1253eff61260bd612c439d76a043dd34146a16b979ed9a99f61d6bc9dd
SHA51270390cbd2e959df4a812bca814a160b1a184c15718458962c83b3a68beafb79d3ffc0b317f7c310abec96ab46c898129500bb04ff9e92593b2393cb8cc1e3794
-
Filesize
365KB
MD5329b6db0f7363e4aa1b1ac2c85c17a8a
SHA1b07fc798770f7de58768f968bafb6ce3aec10bd2
SHA256cbf11f1253eff61260bd612c439d76a043dd34146a16b979ed9a99f61d6bc9dd
SHA51270390cbd2e959df4a812bca814a160b1a184c15718458962c83b3a68beafb79d3ffc0b317f7c310abec96ab46c898129500bb04ff9e92593b2393cb8cc1e3794
-
Filesize
27B
MD5571441ceadc99e4a7c0a7be605671aca
SHA106116760cf0607b1cf9433aa3ec46d1b25a9b3b9
SHA256684f245a086cde0da133bf80c8dcb85fd3f4ac76d5deb6f42d8e387fde56af2c
SHA512dca5c2533ee57d23fa0f7c5283d6d9c679b96e61ea78fad26c223f24cdf770e91917cb0b810bb9bbb86915650d0b700648f44a8d9aabccd46130e0aba2758088
-
Filesize
219B
MD5fb843ca724b2b188757bb2ce12eeec72
SHA10d87f6dd9f34df31bb34c4a9e77e61d6dc440bd3
SHA2561572cb4d25ae49bb04314b33ae03120636d8e877dba002c10b4514ef344abf3d
SHA512beafc5564eac7362dc86d42d65d6ebb1e57f2fd3c2cf88c9a44843f196e3e8bbec4ddf63ee0183d3c87dcbb8868afa2e0c8460595542b9eaa1d7c8b7cfbbb970
-
Filesize
365KB
MD5329b6db0f7363e4aa1b1ac2c85c17a8a
SHA1b07fc798770f7de58768f968bafb6ce3aec10bd2
SHA256cbf11f1253eff61260bd612c439d76a043dd34146a16b979ed9a99f61d6bc9dd
SHA51270390cbd2e959df4a812bca814a160b1a184c15718458962c83b3a68beafb79d3ffc0b317f7c310abec96ab46c898129500bb04ff9e92593b2393cb8cc1e3794