Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 02:10
Behavioral task
behavioral1
Sample
4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe
Resource
win10v2004-20240426-en
General
-
Target
4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe
-
Size
2.0MB
-
MD5
4ddd13c4a3ffff1a0e3ef194e52f65a0
-
SHA1
f19f68c1ee2313667722f18944fc1d3885b2199c
-
SHA256
2db6b0154ea9e9ebd4c13868562e7147e8a2fcaaa5dadd497410745a377b0e44
-
SHA512
5e274b01576b54490dc1af367e6b016396238cd9fee2c3d4ff52419a72e4d7613a5d46340bc6337f955fe850bcd8c564d3d8ad5a21e7b2d95bdf00d4c6949bf3
-
SSDEEP
24576:Un2XTCHM4xT9V3XzsHhVmatCELYIXVelAtgbHHd:CaTUv0jmtEttc
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2476 schtasks.exe 2432 schtasks.exe File created C:\Program Files\Windows Defender\it-IT\6cb0b6c459d5d3 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 2512 schtasks.exe 2396 schtasks.exe File created C:\Program Files\Windows Defender\it-IT\dwm.exe 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 2408 schtasks.exe 2464 schtasks.exe 2640 schtasks.exe 2648 schtasks.exe 2444 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Defender\\it-IT\\dwm.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Defender\\it-IT\\dwm.exe\", \"C:\\Windows\\PolicyDefinitions\\fr-FR\\wininit.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Defender\\it-IT\\dwm.exe\", \"C:\\Windows\\PolicyDefinitions\\fr-FR\\wininit.exe\", \"C:\\Users\\Default User\\dllhost.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2612 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2612 schtasks.exe 28 -
resource yara_rule behavioral1/memory/1948-1-0x0000000000E00000-0x000000000100C000-memory.dmp dcrat behavioral1/files/0x0036000000014175-25.dat dcrat behavioral1/files/0x0011000000013a06-57.dat dcrat behavioral1/memory/1548-67-0x0000000000D50000-0x0000000000F5C000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1548 dllhost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Windows Defender\\it-IT\\dwm.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Windows Defender\\it-IT\\dwm.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\PolicyDefinitions\\fr-FR\\wininit.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\PolicyDefinitions\\fr-FR\\wininit.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default User\\dllhost.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default User\\dllhost.exe\"" 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Windows Defender\it-IT\dwm.exe 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File opened for modification C:\Program Files\Windows Defender\it-IT\dwm.exe 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File created C:\Program Files\Windows Defender\it-IT\6cb0b6c459d5d3 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCX17F6.tmp 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCX1864.tmp 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\PolicyDefinitions\fr-FR\RCX1A68.tmp 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File opened for modification C:\Windows\PolicyDefinitions\fr-FR\RCX1A69.tmp 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File opened for modification C:\Windows\PolicyDefinitions\fr-FR\wininit.exe 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File created C:\Windows\PolicyDefinitions\fr-FR\wininit.exe 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe File created C:\Windows\PolicyDefinitions\fr-FR\56085415360792 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2396 schtasks.exe 2648 schtasks.exe 2408 schtasks.exe 2464 schtasks.exe 2432 schtasks.exe 2512 schtasks.exe 2640 schtasks.exe 2476 schtasks.exe 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1948 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 1548 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe Token: SeDebugPrivilege 1548 dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1548 1948 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 38 PID 1948 wrote to memory of 1548 1948 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 38 PID 1948 wrote to memory of 1548 1948 4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\4ddd13c4a3ffff1a0e3ef194e52f65a0_NEAS.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\it-IT\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\fr-FR\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\PolicyDefinitions\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2432
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD54ddd13c4a3ffff1a0e3ef194e52f65a0
SHA1f19f68c1ee2313667722f18944fc1d3885b2199c
SHA2562db6b0154ea9e9ebd4c13868562e7147e8a2fcaaa5dadd497410745a377b0e44
SHA5125e274b01576b54490dc1af367e6b016396238cd9fee2c3d4ff52419a72e4d7613a5d46340bc6337f955fe850bcd8c564d3d8ad5a21e7b2d95bdf00d4c6949bf3
-
Filesize
2.0MB
MD51993eacdc7b7e6060ebed1114d631dc0
SHA17e2b7287550ebb45936e5381b5a6784c480de3ba
SHA256bc5a360a7537cb5204095d9c7ff444355f6048df39d27e37b67c5214135e53d4
SHA512ce1ae06a0a585b752cfa77b952059ef66f9ad565e66331be8ed9cbec03182d3d0d4f7db19f5fea4c5a734e63fe2cd16a05023fcda4d7e59a3d389781a8632340