Analysis

  • max time kernel
    143s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 22:11

General

  • Target

    900eb9fef2464a9f9d8f8e6583bcb8a1.exe

  • Size

    1.4MB

  • MD5

    900eb9fef2464a9f9d8f8e6583bcb8a1

  • SHA1

    5941e80798f6aa3ea56bc4891494a27f55bb2c10

  • SHA256

    40fb662761491390c1e86e0e2d7cfc671b2239a5c3109ee0c76c963cf1f1fd62

  • SHA512

    2f3a72d450c35a96ed9ac40bd889cb558d42d15581d1df91857551dee7f7429ebaa4e6d67cfa8b1f56b590f924306d0ac35bbe880c33ff14933e28291aa2416e

Malware Config

Signatures

  • DcRat 10 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\900eb9fef2464a9f9d8f8e6583bcb8a1.exe
    "C:\Users\Admin\AppData\Local\Temp\900eb9fef2464a9f9d8f8e6583bcb8a1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Public\Videos\123.exe
      "C:\Users\Public\Videos\123.exe"
      2⤵
      • DcRat
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\123.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\dllhost.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\expand\fontdrvhost.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Media Renderer\taskhostw.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsHolographicDevices\SpatialStore\RuntimeBroker.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2928
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Sens\audiodg.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:64
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\1B8BDD37-6418-48C6-B461-DA156486283D\fontdrvhost.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kk7CMLuTQW.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          4⤵
            PID:1888
          • C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\dllhost.exe
            "C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\dllhost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1308
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\taskhostw.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1792
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\expand\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1104
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:416
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:384
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\1B8BDD37-6418-48C6-B461-DA156486283D\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3252
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\System32\Sens\audiodg.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1148

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/64-248-0x000001DF19FB0000-0x000001DF1A050000-memory.dmp

      Filesize

      640KB

    • memory/64-176-0x000001DF19FB0000-0x000001DF1A050000-memory.dmp

      Filesize

      640KB

    • memory/64-175-0x000001DF19FB0000-0x000001DF1A050000-memory.dmp

      Filesize

      640KB

    • memory/536-155-0x0000017D1D530000-0x0000017D1D532000-memory.dmp

      Filesize

      8KB

    • memory/536-244-0x0000017D1D536000-0x0000017D1D538000-memory.dmp

      Filesize

      8KB

    • memory/536-168-0x0000017D1D533000-0x0000017D1D535000-memory.dmp

      Filesize

      8KB

    • memory/536-165-0x0000017D1D4F0000-0x0000017D1D512000-memory.dmp

      Filesize

      136KB

    • memory/840-125-0x00000000025E0000-0x00000000025EC000-memory.dmp

      Filesize

      48KB

    • memory/840-119-0x0000000002570000-0x0000000002580000-memory.dmp

      Filesize

      64KB

    • memory/840-126-0x00000000025F0000-0x00000000025FC000-memory.dmp

      Filesize

      48KB

    • memory/840-117-0x0000000000370000-0x00000000004C8000-memory.dmp

      Filesize

      1.3MB

    • memory/840-121-0x0000000002580000-0x000000000258C000-memory.dmp

      Filesize

      48KB

    • memory/840-124-0x000000001B8F0000-0x000000001BE16000-memory.dmp

      Filesize

      5.1MB

    • memory/840-118-0x000000001B2B0000-0x000000001B2B2000-memory.dmp

      Filesize

      8KB

    • memory/840-127-0x0000000002600000-0x000000000260A000-memory.dmp

      Filesize

      40KB

    • memory/840-123-0x00000000025B0000-0x00000000025C2000-memory.dmp

      Filesize

      72KB

    • memory/840-122-0x00000000025A0000-0x00000000025A8000-memory.dmp

      Filesize

      32KB

    • memory/840-120-0x0000000002590000-0x00000000025A0000-memory.dmp

      Filesize

      64KB

    • memory/920-173-0x0000016821710000-0x00000168397F0000-memory.dmp

      Filesize

      384.9MB

    • memory/920-247-0x0000016821710000-0x00000168397F0000-memory.dmp

      Filesize

      384.9MB

    • memory/920-177-0x0000016821710000-0x00000168397F0000-memory.dmp

      Filesize

      384.9MB

    • memory/1308-213-0x000000001B410000-0x000000001B412000-memory.dmp

      Filesize

      8KB

    • memory/1308-214-0x0000000000C00000-0x0000000000C12000-memory.dmp

      Filesize

      72KB

    • memory/1308-249-0x000000001DCD0000-0x000000001DE92000-memory.dmp

      Filesize

      1.8MB

    • memory/1508-246-0x00000117CA510000-0x00000117E2650000-memory.dmp

      Filesize

      385.2MB

    • memory/1508-211-0x00000117E47A0000-0x00000117E4816000-memory.dmp

      Filesize

      472KB

    • memory/1508-222-0x00000117CA510000-0x00000117E2650000-memory.dmp

      Filesize

      385.2MB

    • memory/1508-167-0x00000117CA510000-0x00000117E2650000-memory.dmp

      Filesize

      385.2MB

    • memory/1636-212-0x0000021D12330000-0x0000021D2A500000-memory.dmp

      Filesize

      385.8MB

    • memory/1636-166-0x0000021D12330000-0x0000021D2A500000-memory.dmp

      Filesize

      385.8MB

    • memory/2284-174-0x0000020A49680000-0x0000020A617E0000-memory.dmp

      Filesize

      385.4MB

    • memory/2284-201-0x0000020A49680000-0x0000020A617E0000-memory.dmp

      Filesize

      385.4MB

    • memory/2928-170-0x000002466F133000-0x000002466F135000-memory.dmp

      Filesize

      8KB

    • memory/2928-169-0x000002466F130000-0x000002466F132000-memory.dmp

      Filesize

      8KB

    • memory/2928-245-0x000002466F136000-0x000002466F138000-memory.dmp

      Filesize

      8KB