Analysis
-
max time kernel
136s -
max time network
196s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
15-06-2021 21:27
Static task
static1
Behavioral task
behavioral1
Sample
048AC151CE97E95A980399E849DAAE95.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
048AC151CE97E95A980399E849DAAE95.exe
Resource
win10v20210410
General
-
Target
048AC151CE97E95A980399E849DAAE95.exe
-
Size
428KB
-
MD5
048ac151ce97e95a980399e849daae95
-
SHA1
3a89733c03e49f7504f6731ee9f626dad52fb369
-
SHA256
f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f
-
SHA512
2532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\Windows\System32\infocardcpl\csrss.exe dcrat C:\Windows\System32\infocardcpl\csrss.exe dcrat -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 1520 csrss.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ipinfo.io 7 ipinfo.io -
Drops file in System32 directory 17 IoCs
Processes:
048AC151CE97E95A980399E849DAAE95.exedescription ioc process File created C:\Windows\System32\rasctrnm\101b941d020240259ca4912829b53995ad543df6 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\wbem\scersop\24dbde2999530ef5fd907494bc374d663924116c 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\pnpts\lsass.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\cryptsvc\560854153607923c4c5f107085a7db67be01f252 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\infocardcpl\886983d96e3d3e31032c679b2d4ea91b6c05afef 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\wbem\sr\WmiPrvSE.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\rasctrnm\lsm.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\dskquota\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\pnpts\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\KBDPL1\lsm.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\KBDPL1\101b941d020240259ca4912829b53995ad543df6 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\wbem\sr\24dbde2999530ef5fd907494bc374d663924116c 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\wbem\scersop\WmiPrvSE.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\cryptsvc\wininit.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\infocardcpl\csrss.exe 048AC151CE97E95A980399E849DAAE95.exe File opened for modification C:\Windows\System32\infocardcpl\csrss.exe 048AC151CE97E95A980399E849DAAE95.exe File created C:\Windows\System32\dskquota\services.exe 048AC151CE97E95A980399E849DAAE95.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1544 schtasks.exe 1476 schtasks.exe 1676 schtasks.exe 976 schtasks.exe 820 schtasks.exe 864 schtasks.exe 924 schtasks.exe 1320 schtasks.exe 752 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
048AC151CE97E95A980399E849DAAE95.execsrss.exepid process 1048 048AC151CE97E95A980399E849DAAE95.exe 1048 048AC151CE97E95A980399E849DAAE95.exe 1048 048AC151CE97E95A980399E849DAAE95.exe 1048 048AC151CE97E95A980399E849DAAE95.exe 1048 048AC151CE97E95A980399E849DAAE95.exe 1520 csrss.exe 1520 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
csrss.exepid process 1520 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
048AC151CE97E95A980399E849DAAE95.execsrss.exedescription pid process Token: SeDebugPrivilege 1048 048AC151CE97E95A980399E849DAAE95.exe Token: SeDebugPrivilege 1520 csrss.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
048AC151CE97E95A980399E849DAAE95.execmd.exedescription pid process target process PID 1048 wrote to memory of 1676 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1676 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1676 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 752 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 752 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 752 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 976 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 976 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 976 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 820 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 820 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 820 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 864 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 864 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 864 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 924 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 924 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 924 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1320 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1320 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1320 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1544 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1544 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1544 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1476 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1476 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1476 1048 048AC151CE97E95A980399E849DAAE95.exe schtasks.exe PID 1048 wrote to memory of 1012 1048 048AC151CE97E95A980399E849DAAE95.exe cmd.exe PID 1048 wrote to memory of 1012 1048 048AC151CE97E95A980399E849DAAE95.exe cmd.exe PID 1048 wrote to memory of 1012 1048 048AC151CE97E95A980399E849DAAE95.exe cmd.exe PID 1012 wrote to memory of 1728 1012 cmd.exe chcp.com PID 1012 wrote to memory of 1728 1012 cmd.exe chcp.com PID 1012 wrote to memory of 1728 1012 cmd.exe chcp.com PID 1012 wrote to memory of 1856 1012 cmd.exe PING.EXE PID 1012 wrote to memory of 1856 1012 cmd.exe PING.EXE PID 1012 wrote to memory of 1856 1012 cmd.exe PING.EXE PID 1012 wrote to memory of 1520 1012 cmd.exe csrss.exe PID 1012 wrote to memory of 1520 1012 cmd.exe csrss.exe PID 1012 wrote to memory of 1520 1012 cmd.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\048AC151CE97E95A980399E849DAAE95.exe"C:\Users\Admin\AppData\Local\Temp\048AC151CE97E95A980399E849DAAE95.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\infocardcpl\csrss.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1676
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\sr\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:752
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\rasctrnm\lsm.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:976
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\scersop\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:820
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\pnpts\lsass.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:864
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\KBDPL1\lsm.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:924
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\dskquota\services.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1320
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\cryptsvc\wininit.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rWR0SxyiNy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1728
-
-
C:\Windows\system32\PING.EXEping -n 5 localhost3⤵
- Runs ping.exe
PID:1856
-
-
C:\Windows\System32\infocardcpl\csrss.exe"C:\Windows\System32\infocardcpl\csrss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aaf83a4fa2b5ff9c1d9247270c55ef1c
SHA1aaea2cea3035a7ae816e63b0e9c9f8e5a69b82f2
SHA256431ac08465c26a92b534d2c5073bb0922ca929bba3ea0053e09a65de6a2040e1
SHA51202051e3d1c2a26d7bfa75bed1b7f9128c7c3e36d2b40d7864fe5e7d9035b7dfc158c7cba3420f4c3402a566f96645ff71c7aa65264cbe889cbf793ff0ecd9579
-
MD5
048ac151ce97e95a980399e849daae95
SHA13a89733c03e49f7504f6731ee9f626dad52fb369
SHA256f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f
SHA5122532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394
-
MD5
048ac151ce97e95a980399e849daae95
SHA13a89733c03e49f7504f6731ee9f626dad52fb369
SHA256f896c6618235d320b62e6662673830cbd21d7be057b356eef83aac8f21684b6f
SHA5122532c573dc938ff3401c15bd916312228a09a33a09b92723dcc979c499dbe9078812cc3a73428cc3dc9dd98edf8a0f61a15e3a399acd516a2fda02d4a95dd394