Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-02-2023 10:51
Static task
static1
Behavioral task
behavioral1
Sample
HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe
Resource
win10v2004-20220812-en
General
-
Target
HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe
-
Size
1.5MB
-
MD5
c532d809990659da1bc427ad039a7d5c
-
SHA1
6158717c914aea611074a14fd0527663e95ccb64
-
SHA256
7fe5834f29daabc2f0034eff990a5dcadccdbbad7a6428eea416322020f2afef
-
SHA512
b70d7d8f646d5bb1bb1a7bbd787c16647448d00291ed231b79e2193237d3ac1d00d584873cadccfea1a7494648a1c9050a056f42ce8d434a8b5318d4f2371d63
-
SSDEEP
12288:CC6105US81giZG7/N8vzvD//dH1P2TZeQmrD0:TUS813T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
WinNetCache.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDDV\\csrss.exe\"" WinNetCache.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDDV\\csrss.exe\", \"C:\\Windows\\System32\\C_10079\\spoolsv.exe\"" WinNetCache.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDDV\\csrss.exe\", \"C:\\Windows\\System32\\C_10079\\spoolsv.exe\", \"C:\\Windows\\System32\\mciseq\\taskhost.exe\"" WinNetCache.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinNetCache\WinNetCache.exe dcrat C:\Users\Admin\AppData\Roaming\WinNetCache\WinNetCache.exe dcrat behavioral1/memory/2040-58-0x0000000000D00000-0x0000000000D98000-memory.dmp dcrat C:\Windows\System32\C_10079\spoolsv.exe dcrat C:\Windows\System32\C_10079\spoolsv.exe dcrat behavioral1/memory/1020-66-0x0000000000A50000-0x0000000000AE8000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
Processes:
WinNetCache.exespoolsv.exepid process 2040 WinNetCache.exe 1020 spoolsv.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
WinNetCache.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\KBDDV\\csrss.exe\"" WinNetCache.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\KBDDV\\csrss.exe\"" WinNetCache.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\C_10079\\spoolsv.exe\"" WinNetCache.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\C_10079\\spoolsv.exe\"" WinNetCache.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\mciseq\\taskhost.exe\"" WinNetCache.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\mciseq\\taskhost.exe\"" WinNetCache.exe -
Drops file in System32 directory 7 IoCs
Processes:
WinNetCache.exedescription ioc process File created C:\Windows\System32\mciseq\taskhost.exe WinNetCache.exe File created C:\Windows\System32\mciseq\b75386f1303e64d8139363b71e44ac16341adf4e WinNetCache.exe File created C:\Windows\System32\KBDDV\csrss.exe WinNetCache.exe File opened for modification C:\Windows\System32\KBDDV\csrss.exe WinNetCache.exe File created C:\Windows\System32\KBDDV\886983d96e3d3e31032c679b2d4ea91b6c05afef WinNetCache.exe File created C:\Windows\System32\C_10079\spoolsv.exe WinNetCache.exe File created C:\Windows\System32\C_10079\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 WinNetCache.exe -
Drops file in Windows directory 1 IoCs
Processes:
WinNetCache.exedescription ioc process File created C:\Windows\rescache\rc0002\services.exe WinNetCache.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1540 schtasks.exe 688 schtasks.exe 1552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
WinNetCache.exespoolsv.exepid process 2040 WinNetCache.exe 1020 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WinNetCache.exespoolsv.exedescription pid process Token: SeDebugPrivilege 2040 WinNetCache.exe Token: SeDebugPrivilege 1020 spoolsv.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exeWinNetCache.exedescription pid process target process PID 1284 wrote to memory of 2040 1284 HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe WinNetCache.exe PID 1284 wrote to memory of 2040 1284 HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe WinNetCache.exe PID 1284 wrote to memory of 2040 1284 HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe WinNetCache.exe PID 2040 wrote to memory of 1540 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1540 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1540 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 688 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 688 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 688 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1552 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1552 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1552 2040 WinNetCache.exe schtasks.exe PID 2040 wrote to memory of 1020 2040 WinNetCache.exe spoolsv.exe PID 2040 wrote to memory of 1020 2040 WinNetCache.exe spoolsv.exe PID 2040 wrote to memory of 1020 2040 WinNetCache.exe spoolsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-7fe5834f29daabc2f00.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Roaming\WinNetCache\WinNetCache.exe"C:\Users\Admin\AppData\Roaming\WinNetCache\WinNetCache.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\KBDDV\csrss.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1540 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\C_10079\spoolsv.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:688 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\mciseq\taskhost.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1552 -
C:\Windows\System32\C_10079\spoolsv.exe"C:\Windows\System32\C_10079\spoolsv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD5a5bb468e6bb248387e71ff2692106d47
SHA1c673a5f6bee9ad99068a43455fac19cb4ffb948b
SHA2565caa9414d268c408b9a82f4442a87efa2f7f4058d44de616a17da6c5ab113bc3
SHA512fd8bdbb071ab7191ade1b19af740ceefd3743effa69c265a51bd98508aa62b73217e6fc99f19b09bd75d5403d71370a73575dd7fad3a9d1c679d0a1d7f3e743e
-
Filesize
579KB
MD5a5bb468e6bb248387e71ff2692106d47
SHA1c673a5f6bee9ad99068a43455fac19cb4ffb948b
SHA2565caa9414d268c408b9a82f4442a87efa2f7f4058d44de616a17da6c5ab113bc3
SHA512fd8bdbb071ab7191ade1b19af740ceefd3743effa69c265a51bd98508aa62b73217e6fc99f19b09bd75d5403d71370a73575dd7fad3a9d1c679d0a1d7f3e743e
-
Filesize
579KB
MD5a5bb468e6bb248387e71ff2692106d47
SHA1c673a5f6bee9ad99068a43455fac19cb4ffb948b
SHA2565caa9414d268c408b9a82f4442a87efa2f7f4058d44de616a17da6c5ab113bc3
SHA512fd8bdbb071ab7191ade1b19af740ceefd3743effa69c265a51bd98508aa62b73217e6fc99f19b09bd75d5403d71370a73575dd7fad3a9d1c679d0a1d7f3e743e
-
Filesize
579KB
MD5a5bb468e6bb248387e71ff2692106d47
SHA1c673a5f6bee9ad99068a43455fac19cb4ffb948b
SHA2565caa9414d268c408b9a82f4442a87efa2f7f4058d44de616a17da6c5ab113bc3
SHA512fd8bdbb071ab7191ade1b19af740ceefd3743effa69c265a51bd98508aa62b73217e6fc99f19b09bd75d5403d71370a73575dd7fad3a9d1c679d0a1d7f3e743e