Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13-06-2023 03:37
Behavioral task
behavioral1
Sample
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe
Resource
win10v2004-20230220-en
General
-
Target
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe
-
Size
1.1MB
-
MD5
89eafa0c3e68136ae780afb0bed528be
-
SHA1
8c80cb2d82eabc6a9d6bc582c0a4c67b4bc79bc3
-
SHA256
48a5d085cf6540b1dc286bbaa17141d6c40d3aa37a6a92c6326873ca98f25e8a
-
SHA512
e6a5a6a0602b3bb51235fee1a0a39a32327a62892635e1df7c0bc3135089718bac96ad878dabd6c8d35738a3a6595dabde716b6ebb78d17b75188b98de159e34
-
SSDEEP
12288:o8R51UropgKt6ljehIYulIB68SzlPqGlWVKZuMM2nwLjwkidihD9+HgMVeQqn4:X1UMb6ljehI7+6X+/WpHgeeQ+4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 616 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 456 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 456 schtasks.exe -
Processes:
resource yara_rule behavioral1/memory/1268-54-0x0000000000C30000-0x0000000000D4A000-memory.dmp dcrat C:\Windows\System32\wow64\smss.exe dcrat C:\Windows\Ultimate\explorer.exe dcrat C:\Windows\Ultimate\explorer.exe dcrat behavioral1/memory/1784-86-0x0000000000120000-0x000000000023A000-memory.dmp dcrat behavioral1/memory/1784-87-0x000000001AF10000-0x000000001AF90000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 1784 explorer.exe -
Adds Run key to start application 2 TTPs 11 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeHEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\cmdl32\\taskhost.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\ProgramData\\Microsoft\\lsm.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\wow64\\smss.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\ProgramData\\Start Menu\\lsm.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\NlsData0019\\taskhost.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\RpcPing\\csrss.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\dmvdsitf\\lsm.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\imagehlp\\lsass.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Ultimate\\explorer.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\wbiosrvc\\taskhost.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\iasrecst\\lsm.exe\"" HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe -
Drops file in System32 directory 18 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeHEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exedescription ioc process File opened for modification C:\Windows\System32\cmdl32\taskhost.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\dmvdsitf\lsm.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\NlsData0019\taskhost.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\iasrecst\101b941d020240259ca4912829b53995ad543df6 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\cmdl32\b75386f1303e64d8139363b71e44ac16341adf4e HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\NlsData0019\b75386f1303e64d8139363b71e44ac16341adf4e HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\imagehlp\lsass.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File opened for modification C:\Windows\System32\imagehlp\lsass.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\iasrecst\lsm.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\RpcPing\csrss.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\RpcPing\886983d96e3d3e31032c679b2d4ea91b6c05afef HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\dmvdsitf\101b941d020240259ca4912829b53995ad543df6 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\wow64\69ddcba757bf72f7d36c464c71f42baab150b2b9 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\wbiosrvc\b75386f1303e64d8139363b71e44ac16341adf4e HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\cmdl32\taskhost.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\wow64\smss.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\imagehlp\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\System32\wbiosrvc\taskhost.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe -
Drops file in Windows directory 2 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exedescription ioc process File created C:\Windows\Ultimate\explorer.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe File created C:\Windows\Ultimate\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1864 schtasks.exe 1608 schtasks.exe 1328 schtasks.exe 1088 schtasks.exe 320 schtasks.exe 616 schtasks.exe 112 schtasks.exe 1076 schtasks.exe 1712 schtasks.exe 1612 schtasks.exe 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeHEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeexplorer.exepid process 1268 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe 1792 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe 1784 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeHEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1268 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Token: SeDebugPrivilege 1792 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe Token: SeDebugPrivilege 1784 explorer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exeHEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.execmd.exedescription pid process target process PID 1268 wrote to memory of 1792 1268 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe PID 1268 wrote to memory of 1792 1268 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe PID 1268 wrote to memory of 1792 1268 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe PID 1792 wrote to memory of 1568 1792 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe cmd.exe PID 1792 wrote to memory of 1568 1792 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe cmd.exe PID 1792 wrote to memory of 1568 1792 HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe cmd.exe PID 1568 wrote to memory of 1140 1568 cmd.exe chcp.com PID 1568 wrote to memory of 1140 1568 cmd.exe chcp.com PID 1568 wrote to memory of 1140 1568 cmd.exe chcp.com PID 1568 wrote to memory of 1464 1568 cmd.exe w32tm.exe PID 1568 wrote to memory of 1464 1568 cmd.exe w32tm.exe PID 1568 wrote to memory of 1464 1568 cmd.exe w32tm.exe PID 1568 wrote to memory of 1784 1568 cmd.exe explorer.exe PID 1568 wrote to memory of 1784 1568 cmd.exe explorer.exe PID 1568 wrote to memory of 1784 1568 cmd.exe explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Backdoor.MSIL.LightStone.gen-48a5d085cf6.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nxTpCUX1s5.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1140
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1464
-
-
C:\Windows\Ultimate\explorer.exe"C:\Windows\Ultimate\explorer.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\cmdl32\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\RpcPing\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\dmvdsitf\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\wow64\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\imagehlp\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Ultimate\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\wbiosrvc\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\NlsData0019\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\iasrecst\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD52552aa10940419b50db2d90b473785fd
SHA1098eac8649d4e19448d40f44c6bad5af9eb16940
SHA25609a4e92119334acf5a0af6504f316582ba309e992703587a7d9de43afcca0bfe
SHA5128c0d51185cc919d0ec3257c40b6392d609103d02855e33a082c44fe44a29b4ab9666efbe093f2174775f6ef16566b07615fbe1cb17a3709dda08f326435891b6
-
Filesize
1.1MB
MD589eafa0c3e68136ae780afb0bed528be
SHA18c80cb2d82eabc6a9d6bc582c0a4c67b4bc79bc3
SHA25648a5d085cf6540b1dc286bbaa17141d6c40d3aa37a6a92c6326873ca98f25e8a
SHA512e6a5a6a0602b3bb51235fee1a0a39a32327a62892635e1df7c0bc3135089718bac96ad878dabd6c8d35738a3a6595dabde716b6ebb78d17b75188b98de159e34
-
Filesize
1.1MB
MD589eafa0c3e68136ae780afb0bed528be
SHA18c80cb2d82eabc6a9d6bc582c0a4c67b4bc79bc3
SHA25648a5d085cf6540b1dc286bbaa17141d6c40d3aa37a6a92c6326873ca98f25e8a
SHA512e6a5a6a0602b3bb51235fee1a0a39a32327a62892635e1df7c0bc3135089718bac96ad878dabd6c8d35738a3a6595dabde716b6ebb78d17b75188b98de159e34
-
Filesize
1.1MB
MD589eafa0c3e68136ae780afb0bed528be
SHA18c80cb2d82eabc6a9d6bc582c0a4c67b4bc79bc3
SHA25648a5d085cf6540b1dc286bbaa17141d6c40d3aa37a6a92c6326873ca98f25e8a
SHA512e6a5a6a0602b3bb51235fee1a0a39a32327a62892635e1df7c0bc3135089718bac96ad878dabd6c8d35738a3a6595dabde716b6ebb78d17b75188b98de159e34