Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
25-01-2022 05:22
Static task
static1
Behavioral task
behavioral1
Sample
b5320340037751e10748b6463fab8ee0.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b5320340037751e10748b6463fab8ee0.exe
Resource
win10-en-20211208
General
-
Target
b5320340037751e10748b6463fab8ee0.exe
-
Size
2.1MB
-
MD5
b5320340037751e10748b6463fab8ee0
-
SHA1
b3e9a125688e9da67708adfcada41bb56de2cd3d
-
SHA256
b45b4ee4146fc230dc6ea93a1af252314acc9b4adab82f36103e8f782589983d
-
SHA512
67e3bdc6c8db9ed127dc0a7a0fcb431a7294fd8daf77fe6ce4042a3cb63b9576130f1d3b3aee665dc16c1de4ede96ed7976789e63a4d61178c631d3d76e06138
Malware Config
Signatures
-
DcRat 9 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 788 schtasks.exe File created C:\Windows\Vss\Writers\System\audiodg.exe b5320340037751e10748b6463fab8ee0.exe 2008 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Documents and Settings\\explorer.exe\"" b5320340037751e10748b6463fab8ee0.exe 1860 schtasks.exe 1176 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Windows\\Vss\\Writers\\System\\audiodg.exe\"" b5320340037751e10748b6463fab8ee0.exe 1828 schtasks.exe 896 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" services.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 816 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 816 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 816 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 816 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 816 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 816 schtasks.exe 27 -
suricata: ET MALWARE DCRAT Activity (GET)
suricata: ET MALWARE DCRAT Activity (GET)
-
Executes dropped EXE 1 IoCs
pid Process 1668 services.exe -
Deletes itself 1 IoCs
pid Process 1668 services.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Windows\\Vss\\Writers\\System\\audiodg.exe\"" b5320340037751e10748b6463fab8ee0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Documents and Settings\\explorer.exe\"" b5320340037751e10748b6463fab8ee0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\spcmsg\\services.exe\"" b5320340037751e10748b6463fab8ee0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Globalization\\ELS\\Transliteration\\csrss.exe\"" b5320340037751e10748b6463fab8ee0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\ieUnatt\\smss.exe\"" b5320340037751e10748b6463fab8ee0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\mssip32\\taskhost.exe\"" b5320340037751e10748b6463fab8ee0.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\mssip32\taskhost.exe b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\System32\mssip32\b75386f1303e64 b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\System32\spcmsg\services.exe b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\System32\spcmsg\c5b4cb5e9653cc b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\System32\ieUnatt\smss.exe b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\System32\ieUnatt\69ddcba757bf72 b5320340037751e10748b6463fab8ee0.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Vss\Writers\System\audiodg.exe b5320340037751e10748b6463fab8ee0.exe File opened for modification C:\Windows\Vss\Writers\System\audiodg.exe b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\Vss\Writers\System\42af1c969fbb7b b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\Globalization\ELS\Transliteration\csrss.exe b5320340037751e10748b6463fab8ee0.exe File created C:\Windows\Globalization\ELS\Transliteration\886983d96e3d3e b5320340037751e10748b6463fab8ee0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 schtasks.exe 1828 schtasks.exe 896 schtasks.exe 1860 schtasks.exe 788 schtasks.exe 1176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 740 b5320340037751e10748b6463fab8ee0.exe 988 powershell.exe 1728 powershell.exe 1756 powershell.exe 2032 powershell.exe 336 powershell.exe 1692 powershell.exe 1668 services.exe 1668 services.exe 1668 services.exe 1668 services.exe 1668 services.exe 1668 services.exe 1668 services.exe 1668 services.exe 1724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 740 b5320340037751e10748b6463fab8ee0.exe Token: SeDebugPrivilege 1668 services.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 740 wrote to memory of 988 740 b5320340037751e10748b6463fab8ee0.exe 34 PID 740 wrote to memory of 988 740 b5320340037751e10748b6463fab8ee0.exe 34 PID 740 wrote to memory of 988 740 b5320340037751e10748b6463fab8ee0.exe 34 PID 740 wrote to memory of 336 740 b5320340037751e10748b6463fab8ee0.exe 36 PID 740 wrote to memory of 336 740 b5320340037751e10748b6463fab8ee0.exe 36 PID 740 wrote to memory of 336 740 b5320340037751e10748b6463fab8ee0.exe 36 PID 740 wrote to memory of 2032 740 b5320340037751e10748b6463fab8ee0.exe 35 PID 740 wrote to memory of 2032 740 b5320340037751e10748b6463fab8ee0.exe 35 PID 740 wrote to memory of 2032 740 b5320340037751e10748b6463fab8ee0.exe 35 PID 740 wrote to memory of 1692 740 b5320340037751e10748b6463fab8ee0.exe 38 PID 740 wrote to memory of 1692 740 b5320340037751e10748b6463fab8ee0.exe 38 PID 740 wrote to memory of 1692 740 b5320340037751e10748b6463fab8ee0.exe 38 PID 740 wrote to memory of 1728 740 b5320340037751e10748b6463fab8ee0.exe 39 PID 740 wrote to memory of 1728 740 b5320340037751e10748b6463fab8ee0.exe 39 PID 740 wrote to memory of 1728 740 b5320340037751e10748b6463fab8ee0.exe 39 PID 740 wrote to memory of 1724 740 b5320340037751e10748b6463fab8ee0.exe 40 PID 740 wrote to memory of 1724 740 b5320340037751e10748b6463fab8ee0.exe 40 PID 740 wrote to memory of 1724 740 b5320340037751e10748b6463fab8ee0.exe 40 PID 740 wrote to memory of 1756 740 b5320340037751e10748b6463fab8ee0.exe 41 PID 740 wrote to memory of 1756 740 b5320340037751e10748b6463fab8ee0.exe 41 PID 740 wrote to memory of 1756 740 b5320340037751e10748b6463fab8ee0.exe 41 PID 740 wrote to memory of 1668 740 b5320340037751e10748b6463fab8ee0.exe 48 PID 740 wrote to memory of 1668 740 b5320340037751e10748b6463fab8ee0.exe 48 PID 740 wrote to memory of 1668 740 b5320340037751e10748b6463fab8ee0.exe 48 PID 1668 wrote to memory of 1292 1668 services.exe 51 PID 1668 wrote to memory of 1292 1668 services.exe 51 PID 1668 wrote to memory of 1292 1668 services.exe 51 PID 1668 wrote to memory of 1816 1668 services.exe 53 PID 1668 wrote to memory of 1816 1668 services.exe 53 PID 1668 wrote to memory of 1816 1668 services.exe 53 PID 1668 wrote to memory of 2016 1668 services.exe 55 PID 1668 wrote to memory of 2016 1668 services.exe 55 PID 1668 wrote to memory of 2016 1668 services.exe 55 PID 1668 wrote to memory of 736 1668 services.exe 57 PID 1668 wrote to memory of 736 1668 services.exe 57 PID 1668 wrote to memory of 736 1668 services.exe 57 PID 1668 wrote to memory of 108 1668 services.exe 59 PID 1668 wrote to memory of 108 1668 services.exe 59 PID 1668 wrote to memory of 108 1668 services.exe 59 PID 1668 wrote to memory of 1828 1668 services.exe 61 PID 1668 wrote to memory of 1828 1668 services.exe 61 PID 1668 wrote to memory of 1828 1668 services.exe 61 PID 1668 wrote to memory of 1628 1668 services.exe 63 PID 1668 wrote to memory of 1628 1668 services.exe 63 PID 1668 wrote to memory of 1628 1668 services.exe 63 PID 1668 wrote to memory of 788 1668 services.exe 65 PID 1668 wrote to memory of 788 1668 services.exe 65 PID 1668 wrote to memory of 788 1668 services.exe 65 PID 1668 wrote to memory of 1464 1668 services.exe 67 PID 1668 wrote to memory of 1464 1668 services.exe 67 PID 1668 wrote to memory of 1464 1668 services.exe 67 PID 1464 wrote to memory of 1452 1464 cmd.exe 69 PID 1464 wrote to memory of 1452 1464 cmd.exe 69 PID 1464 wrote to memory of 1452 1464 cmd.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5320340037751e10748b6463fab8ee0.exe"C:\Users\Admin\AppData\Local\Temp\b5320340037751e10748b6463fab8ee0.exe"1⤵
- DcRat
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b5320340037751e10748b6463fab8ee0.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\explorer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\System\audiodg.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\spcmsg\services.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\ELS\Transliteration\csrss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\ieUnatt\smss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\mssip32\taskhost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\spcmsg\services.exe"C:\Windows\System32\spcmsg\services.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "b5320340037751e10748b6463fab8ee0" /f3⤵PID:1292
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "audiodg" /f3⤵PID:1816
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "explorer" /f3⤵PID:2016
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "services" /f3⤵PID:736
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "csrss" /f3⤵PID:108
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "smss" /f3⤵PID:1828
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "taskhost" /f3⤵PID:1628
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Delete /tn "services" /f3⤵PID:788
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1452
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\System\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Documents and Settings\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\spcmsg\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Globalization\ELS\Transliteration\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\ieUnatt\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\mssip32\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1176