Analysis
-
max time kernel
119s -
max time network
159s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
30-01-2022 22:11
Static task
static1
Behavioral task
behavioral1
Sample
900eb9fef2464a9f9d8f8e6583bcb8a1.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
900eb9fef2464a9f9d8f8e6583bcb8a1.exe
Resource
win10-en-20211208
General
-
Target
900eb9fef2464a9f9d8f8e6583bcb8a1.exe
-
Size
1.4MB
-
MD5
900eb9fef2464a9f9d8f8e6583bcb8a1
-
SHA1
5941e80798f6aa3ea56bc4891494a27f55bb2c10
-
SHA256
40fb662761491390c1e86e0e2d7cfc671b2239a5c3109ee0c76c963cf1f1fd62
-
SHA512
2f3a72d450c35a96ed9ac40bd889cb558d42d15581d1df91857551dee7f7429ebaa4e6d67cfa8b1f56b590f924306d0ac35bbe880c33ff14933e28291aa2416e
Malware Config
Signatures
-
DcRat 8 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
123.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process File created C:\Windows\System32\wbadmin\csrss.exe 123.exe File created C:\Windows\System32\wbadmin\886983d96e3d3e 123.exe 736 schtasks.exe 1504 schtasks.exe 1804 schtasks.exe 2040 schtasks.exe 952 schtasks.exe 2028 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
123.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\", \"C:\\Windows\\notepad\\explorer.exe\", \"C:\\Windows\\System32\\shadow\\sppsvc.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\", \"C:\\Windows\\notepad\\explorer.exe\", \"C:\\Windows\\System32\\shadow\\sppsvc.exe\", \"C:\\Windows\\System32\\mfc120cht\\lsass.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\", \"C:\\Windows\\notepad\\explorer.exe\", \"C:\\Windows\\System32\\shadow\\sppsvc.exe\", \"C:\\Windows\\System32\\mfc120cht\\lsass.exe\", \"C:\\Documents and Settings\\lsm.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\", \"C:\\Windows\\notepad\\explorer.exe\", \"C:\\Windows\\System32\\shadow\\sppsvc.exe\", \"C:\\Windows\\System32\\mfc120cht\\lsass.exe\", \"C:\\Documents and Settings\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbadmin\\csrss.exe\", \"C:\\Windows\\notepad\\explorer.exe\"" 123.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 588 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 588 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 588 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 588 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 588 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 588 schtasks.exe -
suricata: ET MALWARE DCRAT Activity (GET)
suricata: ET MALWARE DCRAT Activity (GET)
-
Executes dropped EXE 2 IoCs
Processes:
123.exelsass.exepid process 520 123.exe 328 lsass.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
123.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\notepad\\explorer.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\notepad\\explorer.exe\"" 123.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mfc120cht\\lsass.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mfc120cht\\lsass.exe\"" 123.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\wbadmin\\csrss.exe\"" 123.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\shadow\\sppsvc.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\shadow\\sppsvc.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" 123.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 123.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\System.exe\"" 123.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\wbadmin\\csrss.exe\"" 123.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ipinfo.io 6 ipinfo.io -
Drops file in System32 directory 7 IoCs
Processes:
123.exedescription ioc process File created C:\Windows\System32\mfc120cht\6203df4a6bafc7 123.exe File created C:\Windows\System32\wbadmin\csrss.exe 123.exe File opened for modification C:\Windows\System32\wbadmin\csrss.exe 123.exe File created C:\Windows\System32\wbadmin\886983d96e3d3e 123.exe File created C:\Windows\System32\shadow\sppsvc.exe 123.exe File created C:\Windows\System32\shadow\0a1fd5f707cd16 123.exe File created C:\Windows\System32\mfc120cht\lsass.exe 123.exe -
Drops file in Windows directory 2 IoCs
Processes:
123.exedescription ioc process File created C:\Windows\notepad\7a0fd90576e088 123.exe File created C:\Windows\notepad\explorer.exe 123.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 952 schtasks.exe 2028 schtasks.exe 736 schtasks.exe 1504 schtasks.exe 1804 schtasks.exe 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
123.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exelsass.exepid process 520 123.exe 1704 powershell.exe 1920 powershell.exe 1780 powershell.exe 1380 powershell.exe 724 powershell.exe 1020 powershell.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe 328 lsass.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
123.exelsass.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 520 123.exe Token: SeDebugPrivilege 328 lsass.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
900eb9fef2464a9f9d8f8e6583bcb8a1.exe123.execmd.exedescription pid process target process PID 1592 wrote to memory of 520 1592 900eb9fef2464a9f9d8f8e6583bcb8a1.exe 123.exe PID 1592 wrote to memory of 520 1592 900eb9fef2464a9f9d8f8e6583bcb8a1.exe 123.exe PID 1592 wrote to memory of 520 1592 900eb9fef2464a9f9d8f8e6583bcb8a1.exe 123.exe PID 520 wrote to memory of 1704 520 123.exe powershell.exe PID 520 wrote to memory of 1704 520 123.exe powershell.exe PID 520 wrote to memory of 1704 520 123.exe powershell.exe PID 520 wrote to memory of 1780 520 123.exe powershell.exe PID 520 wrote to memory of 1780 520 123.exe powershell.exe PID 520 wrote to memory of 1780 520 123.exe powershell.exe PID 520 wrote to memory of 1196 520 123.exe powershell.exe PID 520 wrote to memory of 1196 520 123.exe powershell.exe PID 520 wrote to memory of 1196 520 123.exe powershell.exe PID 520 wrote to memory of 724 520 123.exe powershell.exe PID 520 wrote to memory of 724 520 123.exe powershell.exe PID 520 wrote to memory of 724 520 123.exe powershell.exe PID 520 wrote to memory of 1920 520 123.exe powershell.exe PID 520 wrote to memory of 1920 520 123.exe powershell.exe PID 520 wrote to memory of 1920 520 123.exe powershell.exe PID 520 wrote to memory of 1380 520 123.exe powershell.exe PID 520 wrote to memory of 1380 520 123.exe powershell.exe PID 520 wrote to memory of 1380 520 123.exe powershell.exe PID 520 wrote to memory of 1020 520 123.exe powershell.exe PID 520 wrote to memory of 1020 520 123.exe powershell.exe PID 520 wrote to memory of 1020 520 123.exe powershell.exe PID 520 wrote to memory of 2016 520 123.exe cmd.exe PID 520 wrote to memory of 2016 520 123.exe cmd.exe PID 520 wrote to memory of 2016 520 123.exe cmd.exe PID 2016 wrote to memory of 1284 2016 cmd.exe w32tm.exe PID 2016 wrote to memory of 1284 2016 cmd.exe w32tm.exe PID 2016 wrote to memory of 1284 2016 cmd.exe w32tm.exe PID 2016 wrote to memory of 328 2016 cmd.exe lsass.exe PID 2016 wrote to memory of 328 2016 cmd.exe lsass.exe PID 2016 wrote to memory of 328 2016 cmd.exe lsass.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\900eb9fef2464a9f9d8f8e6583bcb8a1.exe"C:\Users\Admin\AppData\Local\Temp\900eb9fef2464a9f9d8f8e6583bcb8a1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Public\Videos\123.exe"C:\Users\Public\Videos\123.exe"2⤵
- DcRat
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\123.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\wbadmin\csrss.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\shadow\sppsvc.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\lsm.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\mfc120cht\lsass.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\notepad\explorer.exe'3⤵PID:1196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OkmwXmalQi.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1284
-
-
C:\Windows\System32\mfc120cht\lsass.exe"C:\Windows\System32\mfc120cht\lsass.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\wbadmin\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\notepad\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\shadow\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\mfc120cht\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Documents and Settings\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9b8996796ada3fa4774e49e34d724e90
SHA114a42b0b78e8f37ab117a12ef93d75e017254989
SHA256a23872d65fd4005240dfa74953835aad07e004ffbb96ea01d8962750e1b7fb2e
SHA512b40a2372a2eaaf90284d25dfb13c02be11913bbe257eff6a25dd62482b57e5cdfce6b947c346ea799a2e5d22488c728c6e90df7100577ed20f2867f3538acf5e
-
MD5
59201b09f6fc392bdb47394618c44123
SHA1cab97b0ebf4d41f9e6105db3a3ebaf47998977e6
SHA256bb5e6247f19aab28d71dc53718c43d397e2424ea57325c4c213988ea22474da0
SHA512bdf482b3c6880b2de7c763dd8f5fa6d45b83a332b377d1f68fa540d21d5e1e00dd819b153d47781008b65dd6e96e8aa58ab89bbc7cdb3887d8356662021ed362
-
MD5
59201b09f6fc392bdb47394618c44123
SHA1cab97b0ebf4d41f9e6105db3a3ebaf47998977e6
SHA256bb5e6247f19aab28d71dc53718c43d397e2424ea57325c4c213988ea22474da0
SHA512bdf482b3c6880b2de7c763dd8f5fa6d45b83a332b377d1f68fa540d21d5e1e00dd819b153d47781008b65dd6e96e8aa58ab89bbc7cdb3887d8356662021ed362
-
MD5
59201b09f6fc392bdb47394618c44123
SHA1cab97b0ebf4d41f9e6105db3a3ebaf47998977e6
SHA256bb5e6247f19aab28d71dc53718c43d397e2424ea57325c4c213988ea22474da0
SHA512bdf482b3c6880b2de7c763dd8f5fa6d45b83a332b377d1f68fa540d21d5e1e00dd819b153d47781008b65dd6e96e8aa58ab89bbc7cdb3887d8356662021ed362
-
MD5
59201b09f6fc392bdb47394618c44123
SHA1cab97b0ebf4d41f9e6105db3a3ebaf47998977e6
SHA256bb5e6247f19aab28d71dc53718c43d397e2424ea57325c4c213988ea22474da0
SHA512bdf482b3c6880b2de7c763dd8f5fa6d45b83a332b377d1f68fa540d21d5e1e00dd819b153d47781008b65dd6e96e8aa58ab89bbc7cdb3887d8356662021ed362