Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-01-2021 07:36
Static task
static1
Behavioral task
behavioral1
Sample
4ced2056e4efe1c93b9f4adaaeaba20c.exe
Resource
win7v20201028
General
-
Target
4ced2056e4efe1c93b9f4adaaeaba20c.exe
-
Size
607KB
-
MD5
4ced2056e4efe1c93b9f4adaaeaba20c
-
SHA1
b975777c42d7d8fb04c34a2efc64dc5e4c574712
-
SHA256
f6a307d243c407c27489de37adac83e9205be531cbb4e2cb71545627faf813fd
-
SHA512
014df0ad54bf23335f964fa4e313a91b60b3ea2c62b73a306e973177830b573666aaebc1932cafa766042f34b8e32adcfabe3027aae2cc09341fd138a8963eaf
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe dcrat C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe dcrat C:\Windows\System\fontdrvhost.exe dcrat C:\Windows\System\fontdrvhost.exe dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
Processes:
HoykwG9pmLZ7sZbSP8eb.exewinrar-x84.exefontdrvhost.exepid process 808 HoykwG9pmLZ7sZbSP8eb.exe 4364 winrar-x84.exe 2476 fontdrvhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 ipinfo.io 20 ipinfo.io 21 ipinfo.io -
Drops file in Windows directory 2 IoCs
Processes:
winrar-x84.exedescription ioc process File created C:\Windows\System\fontdrvhost.exe winrar-x84.exe File created C:\Windows\System\5b884080fd4f94e2695da25c503f9e33b9605b83 winrar-x84.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 996 schtasks.exe 1152 schtasks.exe 1404 schtasks.exe 1488 schtasks.exe 1688 schtasks.exe 1964 schtasks.exe 2224 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
4ced2056e4efe1c93b9f4adaaeaba20c.exeHoykwG9pmLZ7sZbSP8eb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings 4ced2056e4efe1c93b9f4adaaeaba20c.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings HoykwG9pmLZ7sZbSP8eb.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
winrar-x84.exefontdrvhost.exepid process 4364 winrar-x84.exe 2476 fontdrvhost.exe 2476 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
winrar-x84.exefontdrvhost.exedescription pid process Token: SeDebugPrivilege 4364 winrar-x84.exe Token: SeDebugPrivilege 2476 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
4ced2056e4efe1c93b9f4adaaeaba20c.exeWScript.execmd.exeHoykwG9pmLZ7sZbSP8eb.exeWScript.execmd.exewinrar-x84.exedescription pid process target process PID 4648 wrote to memory of 1640 4648 4ced2056e4efe1c93b9f4adaaeaba20c.exe WScript.exe PID 4648 wrote to memory of 1640 4648 4ced2056e4efe1c93b9f4adaaeaba20c.exe WScript.exe PID 4648 wrote to memory of 1640 4648 4ced2056e4efe1c93b9f4adaaeaba20c.exe WScript.exe PID 1640 wrote to memory of 4208 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 4208 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 4208 1640 WScript.exe cmd.exe PID 4208 wrote to memory of 808 4208 cmd.exe HoykwG9pmLZ7sZbSP8eb.exe PID 4208 wrote to memory of 808 4208 cmd.exe HoykwG9pmLZ7sZbSP8eb.exe PID 4208 wrote to memory of 808 4208 cmd.exe HoykwG9pmLZ7sZbSP8eb.exe PID 808 wrote to memory of 3088 808 HoykwG9pmLZ7sZbSP8eb.exe WScript.exe PID 808 wrote to memory of 3088 808 HoykwG9pmLZ7sZbSP8eb.exe WScript.exe PID 808 wrote to memory of 3088 808 HoykwG9pmLZ7sZbSP8eb.exe WScript.exe PID 3088 wrote to memory of 1868 3088 WScript.exe cmd.exe PID 3088 wrote to memory of 1868 3088 WScript.exe cmd.exe PID 3088 wrote to memory of 1868 3088 WScript.exe cmd.exe PID 1868 wrote to memory of 4364 1868 cmd.exe winrar-x84.exe PID 1868 wrote to memory of 4364 1868 cmd.exe winrar-x84.exe PID 4364 wrote to memory of 996 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 996 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1152 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1152 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1404 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1404 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1488 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1488 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1688 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1688 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1964 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 1964 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 2224 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 2224 4364 winrar-x84.exe schtasks.exe PID 4364 wrote to memory of 2476 4364 winrar-x84.exe fontdrvhost.exe PID 4364 wrote to memory of 2476 4364 winrar-x84.exe fontdrvhost.exe PID 1868 wrote to memory of 4508 1868 cmd.exe reg.exe PID 1868 wrote to memory of 4508 1868 cmd.exe reg.exe PID 1868 wrote to memory of 4508 1868 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ced2056e4efe1c93b9f4adaaeaba20c.exe"C:\Users\Admin\AppData\Local\Temp\4ced2056e4efe1c93b9f4adaaeaba20c.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinRAR\wSmIzsMZSTGIPjXygtTeiEZYkIjJjD.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WinRAR\wAcLjfo4uMcnTa1rAjnz0eLcoo04D9.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Roaming\WinRAR\HoykwG9pmLZ7sZbSP8eb.exeHoykwG9pmLZ7sZbSP8eb.exe -p2e840a597483ac4423c7c5ec1a09b39042cbf75d4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinRAR\tPKG2uMJtmCS4Bv6TMepBvdoqxAPGa.vbe"5⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WinRAR\mQE440b4P9lIBPO3Qboqf8inqaQoJr.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe"C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe"7⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\Speech_OneCore\Idle.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:996
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1152
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1404
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\dwm.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1488
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1688
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Desktop\sppsvc.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1964
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System\fontdrvhost.exe'" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:2224
-
-
C:\Windows\System\fontdrvhost.exe"C:\Windows\System\fontdrvhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f7⤵
- Modifies registry key
PID:4508
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
92066cc64fbbdc6d4a1b0293f80b2bdd
SHA1ffa822f85e5d87ea90b8572bbb1bac8c1859b7e0
SHA256c5d5173a31a341be6e07f90434b2ca20c6d148668ac5c26ea2ecfa200e59e40d
SHA5120e9fda642e6a56567f1304e93e27b6b82da035aa6e992aaf4691e2879af043178765407452adf775309d08749014e2a6ed3f49a588ed3e855fd261d0749c0104
-
MD5
92066cc64fbbdc6d4a1b0293f80b2bdd
SHA1ffa822f85e5d87ea90b8572bbb1bac8c1859b7e0
SHA256c5d5173a31a341be6e07f90434b2ca20c6d148668ac5c26ea2ecfa200e59e40d
SHA5120e9fda642e6a56567f1304e93e27b6b82da035aa6e992aaf4691e2879af043178765407452adf775309d08749014e2a6ed3f49a588ed3e855fd261d0749c0104
-
MD5
ed2715cde51a566a09ffc2b014c19151
SHA1f4c12f15a573acebc744a615a8fed1fcb6ce63fb
SHA256314aaf622368833d4d7c1dc9810a68990783fe71f77ff398183b750c97a9d1b2
SHA512015832bd16f920e2f58388d8017a13bcc70d1a128dd03b77e50ab76c6450e9d211a6c54c39913e55ab206b791bebf06bb0207d8e7cb508bef495073508b91de5
-
MD5
753c5cefa9d71892e70c2698575acb20
SHA138c83d89b6c2f166009bbbfb90e483c0053b6450
SHA2565b81eb6d542e036272f8c3e02d72a0080be8d31b6c821534568fe6b7f7581d28
SHA512bc964ed6522b2647575a149329a4ee02cfd54ab964f43747b8fe7d4d615701fc394b99feac16b6d4da6c7dfd6405726386841912d2c38767b9db375c13a86ee9
-
MD5
ce75cfe3a73c8e92c7dbfbc4c945990f
SHA1da5cbaa82e1c622b29c5971dd299345c1a1274fa
SHA256be4233a3fb0da15811de2c98fa0c58e60e2af7b98cb449107a198b4167665aef
SHA512c678ac1d8dccc210e40d02dab9dd7c217e7a36a0e46dd82197dcada4b4b2e3511b6a7ea274936dea1a66de7778608ac2bcaf0dabb3e876a32ea3b21247018d01
-
MD5
22382236eed1791830d2cb491490686b
SHA15927c6f2246eb952efa44d42b7e3e68acdb5d097
SHA256ba2d08aeb026be4ea0b2ce2e69d77493daf7c111bb1e3ee44e18028df898092f
SHA512c0bbb9d2f64b0d084b61f94075dc45a612a871676b291d960d2639fec6aa7f4e078411fb50738aa4d515bdb6bab709e323e268ac26d8905a5ae6a6ffe582e94d
-
MD5
bb15e4323d2b8ce4bb903b05c7b45562
SHA1c596278a1c30c1c68577c421fbdd21a672cb3622
SHA256808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372
SHA512f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f
-
MD5
bb15e4323d2b8ce4bb903b05c7b45562
SHA1c596278a1c30c1c68577c421fbdd21a672cb3622
SHA256808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372
SHA512f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f
-
MD5
bb15e4323d2b8ce4bb903b05c7b45562
SHA1c596278a1c30c1c68577c421fbdd21a672cb3622
SHA256808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372
SHA512f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f
-
MD5
bb15e4323d2b8ce4bb903b05c7b45562
SHA1c596278a1c30c1c68577c421fbdd21a672cb3622
SHA256808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372
SHA512f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f