Analysis
-
max time kernel
60s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 18:56
Behavioral task
behavioral1
Sample
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe
Resource
win10v2004-20220812-en
General
-
Target
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe
-
Size
532KB
-
MD5
7fbdb2f5c7830894d0436a8291e1231f
-
SHA1
22a13d9bacb8dcf04eb0260999f75fed68d21d0a
-
SHA256
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152
-
SHA512
186f41e9bf79dd0e3711c95d2a73ac734efe83b2321f4f5cd920bf21e95c4075829780d91adbce471335a76cc786a68d8162447b6032465def9d54e8e6b36c1d
-
SSDEEP
12288:KqnOG4bunLVYAN2ehGtdd3vzQ2JzgW8Lntk:K+OG4bcYAnhGl3U2Jz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\", \"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\", \"C:\\Documents and Settings\\SearchApp.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\", \"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\AdobeSFX\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\", \"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\AdobeSFX\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\", \"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\", \"C:\\Documents and Settings\\fontdrvhost.exe\", \"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe -
Processes:
resource yara_rule behavioral2/memory/1036-132-0x00000000000D0000-0x000000000015C000-memory.dmp dcrat C:\Users\SearchApp.exe dcrat C:\Documents and Settings\SearchApp.exe dcrat -
Executes dropped EXE 1 IoCs
Processes:
SearchApp.exepid process 3844 SearchApp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe -
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AdobeSFX\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Documents and Settings\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Documents and Settings\\SearchApp.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Documents and Settings\\SearchApp.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Documents and Settings\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152 = "\"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152 = "\"C:\\odt\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxManifest\\StartMenuExperienceHost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\C_936\\fontdrvhost.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AdobeSFX\\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe\"" 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe -
Drops file in System32 directory 3 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription ioc process File created C:\Windows\System32\C_936\fontdrvhost.exe 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe File opened for modification C:\Windows\System32\C_936\fontdrvhost.exe 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe File created C:\Windows\System32\C_936\5b884080fd4f94e2695da25c503f9e33b9605b83 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe -
Drops file in Windows directory 2 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription ioc process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\55b276f4edf653fe07efe8f1ecc32d3d195abd16 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4596 schtasks.exe 5096 schtasks.exe 2032 schtasks.exe 4204 schtasks.exe 2376 schtasks.exe 3592 schtasks.exe 328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exeSearchApp.exepid process 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe 3844 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exeSearchApp.exedescription pid process Token: SeDebugPrivilege 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe Token: SeDebugPrivilege 3844 SearchApp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exedescription pid process target process PID 1036 wrote to memory of 5096 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 5096 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 2032 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 2032 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 4204 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 4204 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 2376 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 2376 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 3592 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 3592 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 328 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 328 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 4596 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 4596 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe schtasks.exe PID 1036 wrote to memory of 3844 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe SearchApp.exe PID 1036 wrote to memory of 3844 1036 25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe SearchApp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe"C:\Users\Admin\AppData\Local\Temp\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\C_936\fontdrvhost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5096 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Documents and Settings\fontdrvhost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2032 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152" /sc ONLOGON /tr "'C:\odt\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4204 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2376 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Documents and Settings\SearchApp.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3592 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\AdobeSFX\25bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:328 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4596 -
C:\Documents and Settings\SearchApp.exe"C:\Documents and Settings\SearchApp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
532KB
MD57fbdb2f5c7830894d0436a8291e1231f
SHA122a13d9bacb8dcf04eb0260999f75fed68d21d0a
SHA25625bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152
SHA512186f41e9bf79dd0e3711c95d2a73ac734efe83b2321f4f5cd920bf21e95c4075829780d91adbce471335a76cc786a68d8162447b6032465def9d54e8e6b36c1d
-
Filesize
532KB
MD57fbdb2f5c7830894d0436a8291e1231f
SHA122a13d9bacb8dcf04eb0260999f75fed68d21d0a
SHA25625bc30afa69d34b938949f1f75a41a142636603a71607e2313e0ce467af93152
SHA512186f41e9bf79dd0e3711c95d2a73ac734efe83b2321f4f5cd920bf21e95c4075829780d91adbce471335a76cc786a68d8162447b6032465def9d54e8e6b36c1d