Analysis
-
max time kernel
118s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
15-06-2021 18:27
Static task
static1
Behavioral task
behavioral1
Sample
8FF7B0B0C35C393F308F987171721BA0.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
8FF7B0B0C35C393F308F987171721BA0.exe
Resource
win10v20210410
General
-
Target
8FF7B0B0C35C393F308F987171721BA0.exe
-
Size
319KB
-
MD5
8ff7b0b0c35c393f308f987171721ba0
-
SHA1
b5cf15448f31f9406ae56863569518a203c3bd7c
-
SHA256
84ad4547b1b6eacb1fa94a456851380b0cdf04a30d5461cf9c7e5dcededd8a1a
-
SHA512
310afccd6994f9632b5f0387fd189b94f31f07e33cd1404527553130a3f65e81cbcc68c96926e9cf8c8679d278beb3bc96c98ad68a849195e1b51b7977c4fb37
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe dcrat C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe dcrat -
Executes dropped EXE 1 IoCs
Processes:
WmiPrvSE.exepid process 2072 WmiPrvSE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ipinfo.io 13 ipinfo.io -
Drops file in System32 directory 7 IoCs
Processes:
WmiPrvSE.exe8FF7B0B0C35C393F308F987171721BA0.exedescription ioc process File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\Zi7wkUpBKE WmiPrvSE.exe File opened for modification C:\Windows\System32\wbem\WEMSAL_WmiProvider\Zi7wkUpBKE WmiPrvSE.exe File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\fFZGReN74Z WmiPrvSE.exe File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\wZD39euoTD WmiPrvSE.exe File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe 8FF7B0B0C35C393F308F987171721BA0.exe File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\24dbde2999530ef5fd907494bc374d663924116c 8FF7B0B0C35C393F308F987171721BA0.exe File created C:\Windows\System32\wbem\WEMSAL_WmiProvider\ksZju1OCgv WmiPrvSE.exe -
Drops file in Program Files directory 2 IoCs
Processes:
8FF7B0B0C35C393F308F987171721BA0.exedescription ioc process File created C:\Program Files\Windows Multimedia Platform\560854153607923c4c5f107085a7db67be01f252 8FF7B0B0C35C393F308F987171721BA0.exe File created C:\Program Files\Windows Multimedia Platform\wininit.exe 8FF7B0B0C35C393F308F987171721BA0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1296 schtasks.exe 3460 schtasks.exe 1816 schtasks.exe 3404 schtasks.exe 3308 schtasks.exe 2072 schtasks.exe 1292 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
8FF7B0B0C35C393F308F987171721BA0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings 8FF7B0B0C35C393F308F987171721BA0.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8FF7B0B0C35C393F308F987171721BA0.exeWmiPrvSE.exepid process 3944 8FF7B0B0C35C393F308F987171721BA0.exe 2072 WmiPrvSE.exe 2072 WmiPrvSE.exe 2072 WmiPrvSE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WmiPrvSE.exepid process 2072 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8FF7B0B0C35C393F308F987171721BA0.exeWmiPrvSE.exedescription pid process Token: SeDebugPrivilege 3944 8FF7B0B0C35C393F308F987171721BA0.exe Token: SeDebugPrivilege 2072 WmiPrvSE.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WmiPrvSE.exepid process 2072 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
8FF7B0B0C35C393F308F987171721BA0.execmd.exedescription pid process target process PID 3944 wrote to memory of 1296 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 1296 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3460 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3460 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 1816 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 1816 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3404 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3404 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3308 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3308 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 2072 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 2072 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 1292 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 1292 3944 8FF7B0B0C35C393F308F987171721BA0.exe schtasks.exe PID 3944 wrote to memory of 3212 3944 8FF7B0B0C35C393F308F987171721BA0.exe cmd.exe PID 3944 wrote to memory of 3212 3944 8FF7B0B0C35C393F308F987171721BA0.exe cmd.exe PID 3212 wrote to memory of 2448 3212 cmd.exe chcp.com PID 3212 wrote to memory of 2448 3212 cmd.exe chcp.com PID 3212 wrote to memory of 4004 3212 cmd.exe PING.EXE PID 3212 wrote to memory of 4004 3212 cmd.exe PING.EXE PID 3212 wrote to memory of 2072 3212 cmd.exe WmiPrvSE.exe PID 3212 wrote to memory of 2072 3212 cmd.exe WmiPrvSE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8FF7B0B0C35C393F308F987171721BA0.exe"C:\Users\Admin\AppData\Local\Temp\8FF7B0B0C35C393F308F987171721BA0.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sihost" /sc ONLOGON /tr "'C:\PerfLogs\sihost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1296
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\wininit.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3460
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "audiodg" /sc ONLOGON /tr "'C:\Documents and Settings\audiodg.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1816
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\odt\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3404
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3308
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2072
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d6iJFlziiG.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2448
-
-
C:\Windows\system32\PING.EXEping -n 5 localhost3⤵
- Runs ping.exe
PID:4004
-
-
C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe"C:\Windows\System32\wbem\WEMSAL_WmiProvider\WmiPrvSE.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ce570528aa32b792ffa0c8cd0eb878c7
SHA1cc4e658cc5ea96a1c554d6e3c4238e1ae6381efd
SHA25620a10e4d692418160d4e5411fdf4e4a76f0f9f03a6801d88bd57090192ec8cda
SHA512cb1058dd52bcdfe5cefd0539944a968f49294d70f91efe43981f2be39e666dd9dc632c38f0e59ccddc296b3ba4d545ae7e7cb486dac44959176e54f05cac17ca
-
MD5
8ff7b0b0c35c393f308f987171721ba0
SHA1b5cf15448f31f9406ae56863569518a203c3bd7c
SHA25684ad4547b1b6eacb1fa94a456851380b0cdf04a30d5461cf9c7e5dcededd8a1a
SHA512310afccd6994f9632b5f0387fd189b94f31f07e33cd1404527553130a3f65e81cbcc68c96926e9cf8c8679d278beb3bc96c98ad68a849195e1b51b7977c4fb37
-
MD5
8ff7b0b0c35c393f308f987171721ba0
SHA1b5cf15448f31f9406ae56863569518a203c3bd7c
SHA25684ad4547b1b6eacb1fa94a456851380b0cdf04a30d5461cf9c7e5dcededd8a1a
SHA512310afccd6994f9632b5f0387fd189b94f31f07e33cd1404527553130a3f65e81cbcc68c96926e9cf8c8679d278beb3bc96c98ad68a849195e1b51b7977c4fb37