Analysis
-
max time kernel
4294211s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
14-04-2022 20:05
Static task
static1
Behavioral task
behavioral1
Sample
urNhcPontS3CqKADa6.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
urNhcPontS3CqKADa6.exe
Resource
win10v2004-20220331-en
General
-
Target
urNhcPontS3CqKADa6.exe
-
Size
2.6MB
-
MD5
891ad0c1d43d7921cf6e6f9ab73780f1
-
SHA1
e08164a1a1739058bfb304579375939091d05486
-
SHA256
daa70703ccb884159de7c78591d45460ba7a14692db872dd5c459c883acd02a3
-
SHA512
966066e1162b774907c2ae6b0677fc0c94d50fcbe737064071c79f2744e0a860b63737539a8864222a01eeaa269b0aa138ff2611e91207005fca93f78320ffc5
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1044 schtasks.exe 1540 schtasks.exe 1544 schtasks.exe 1608 schtasks.exe 1636 schtasks.exe 1240 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\cf4a3ac2-a0e8-11ec-b024-e8593d876ae9\\services.exe\"" urNhcPontS3CqKADa6.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 1092 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 1092 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1092 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1092 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 1092 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1092 schtasks.exe 27 -
Executes dropped EXE 1 IoCs
pid Process 1088 csrss.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Documents and Settings\\wininit.exe\"" urNhcPontS3CqKADa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\dfrgui\\csrss.exe\"" urNhcPontS3CqKADa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AIR\\winlogon.exe\"" urNhcPontS3CqKADa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\NlsLexicons0046\\smss.exe\"" urNhcPontS3CqKADa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\cf4a3ac2-a0e8-11ec-b024-e8593d876ae9\\services.exe\"" urNhcPontS3CqKADa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\linkinfo\\winlogon.exe\"" urNhcPontS3CqKADa6.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\System32\linkinfo\winlogon.exe urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\dfrgui\csrss.exe urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\NlsLexicons0046\smss.exe urNhcPontS3CqKADa6.exe File created C:\Windows\System32\NlsLexicons0046\69ddcba757bf72 urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\linkinfo\winlogon.exe urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\NlsLexicons0046\RCX9386.tmp urNhcPontS3CqKADa6.exe File created C:\Windows\System32\linkinfo\cc11b995f2a76d urNhcPontS3CqKADa6.exe File created C:\Windows\System32\dfrgui\886983d96e3d3e urNhcPontS3CqKADa6.exe File created C:\Windows\System32\NlsLexicons0046\smss.exe urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\linkinfo\RCX870F.tmp urNhcPontS3CqKADa6.exe File created C:\Windows\System32\dfrgui\csrss.exe urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\linkinfo\RCX878C.tmp urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\dfrgui\RCX8D0B.tmp urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\dfrgui\RCX8D89.tmp urNhcPontS3CqKADa6.exe File opened for modification C:\Windows\System32\NlsLexicons0046\RCX9308.tmp urNhcPontS3CqKADa6.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\winlogon.exe urNhcPontS3CqKADa6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\cc11b995f2a76d urNhcPontS3CqKADa6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\RCX900A.tmp urNhcPontS3CqKADa6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\RCX9088.tmp urNhcPontS3CqKADa6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\winlogon.exe urNhcPontS3CqKADa6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1240 schtasks.exe 1044 schtasks.exe 1540 schtasks.exe 1544 schtasks.exe 1608 schtasks.exe 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1068 urNhcPontS3CqKADa6.exe 1800 powershell.exe 908 powershell.exe 1292 powershell.exe 112 powershell.exe 652 powershell.exe 1396 powershell.exe 804 powershell.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe 1088 csrss.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1068 urNhcPontS3CqKADa6.exe Token: SeDebugPrivilege 1088 csrss.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 804 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1068 wrote to memory of 1800 1068 urNhcPontS3CqKADa6.exe 34 PID 1068 wrote to memory of 1800 1068 urNhcPontS3CqKADa6.exe 34 PID 1068 wrote to memory of 1800 1068 urNhcPontS3CqKADa6.exe 34 PID 1068 wrote to memory of 908 1068 urNhcPontS3CqKADa6.exe 35 PID 1068 wrote to memory of 908 1068 urNhcPontS3CqKADa6.exe 35 PID 1068 wrote to memory of 908 1068 urNhcPontS3CqKADa6.exe 35 PID 1068 wrote to memory of 112 1068 urNhcPontS3CqKADa6.exe 36 PID 1068 wrote to memory of 112 1068 urNhcPontS3CqKADa6.exe 36 PID 1068 wrote to memory of 112 1068 urNhcPontS3CqKADa6.exe 36 PID 1068 wrote to memory of 1396 1068 urNhcPontS3CqKADa6.exe 38 PID 1068 wrote to memory of 1396 1068 urNhcPontS3CqKADa6.exe 38 PID 1068 wrote to memory of 1396 1068 urNhcPontS3CqKADa6.exe 38 PID 1068 wrote to memory of 652 1068 urNhcPontS3CqKADa6.exe 40 PID 1068 wrote to memory of 652 1068 urNhcPontS3CqKADa6.exe 40 PID 1068 wrote to memory of 652 1068 urNhcPontS3CqKADa6.exe 40 PID 1068 wrote to memory of 804 1068 urNhcPontS3CqKADa6.exe 42 PID 1068 wrote to memory of 804 1068 urNhcPontS3CqKADa6.exe 42 PID 1068 wrote to memory of 804 1068 urNhcPontS3CqKADa6.exe 42 PID 1068 wrote to memory of 1292 1068 urNhcPontS3CqKADa6.exe 45 PID 1068 wrote to memory of 1292 1068 urNhcPontS3CqKADa6.exe 45 PID 1068 wrote to memory of 1292 1068 urNhcPontS3CqKADa6.exe 45 PID 1068 wrote to memory of 1568 1068 urNhcPontS3CqKADa6.exe 48 PID 1068 wrote to memory of 1568 1068 urNhcPontS3CqKADa6.exe 48 PID 1068 wrote to memory of 1568 1068 urNhcPontS3CqKADa6.exe 48 PID 1568 wrote to memory of 1636 1568 cmd.exe 50 PID 1568 wrote to memory of 1636 1568 cmd.exe 50 PID 1568 wrote to memory of 1636 1568 cmd.exe 50 PID 1568 wrote to memory of 1088 1568 cmd.exe 51 PID 1568 wrote to memory of 1088 1568 cmd.exe 51 PID 1568 wrote to memory of 1088 1568 cmd.exe 51 PID 1088 wrote to memory of 2084 1088 csrss.exe 54 PID 1088 wrote to memory of 2084 1088 csrss.exe 54 PID 1088 wrote to memory of 2084 1088 csrss.exe 54 PID 1088 wrote to memory of 2108 1088 csrss.exe 55 PID 1088 wrote to memory of 2108 1088 csrss.exe 55 PID 1088 wrote to memory of 2108 1088 csrss.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\urNhcPontS3CqKADa6.exe"C:\Users\Admin\AppData\Local\Temp\urNhcPontS3CqKADa6.exe"1⤵
- DcRat
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\urNhcPontS3CqKADa6.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\cf4a3ac2-a0e8-11ec-b024-e8593d876ae9\services.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\linkinfo\winlogon.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\wininit.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\dfrgui\csrss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\winlogon.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\NlsLexicons0046\smss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9cNOj6XI8U.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1636
-
-
C:\Windows\System32\dfrgui\csrss.exe"C:\Windows\System32\dfrgui\csrss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ee08d30-2a28-4e04-9ddd-62ac884a538d.vbs"4⤵PID:2084
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5504c498-bdd0-44de-8885-e40e7dc2d99d.vbs"4⤵PID:2108
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\cf4a3ac2-a0e8-11ec-b024-e8593d876ae9\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\linkinfo\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Documents and Settings\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\dfrgui\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\NlsLexicons0046\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488B
MD538057a2f74f18c172a570499f986dd58
SHA1b7974e9e23297a07e420850a8037bc5af982960d
SHA2563c67468e72648d72255b3071698c21a83ff5a267f9bb4b5dc1b3c78854db38f5
SHA51287ec8a8778e10a990ae55fc7bcd2d3fbed4524b46c5eae941a9f17ef824079279cc032dca1e00c46919b6ebbcf640e7ba62ce2d2cab1df04b25e692cada2588b
-
Filesize
712B
MD5c64a39f808acd1462b9b62a77ceb98e8
SHA1e9624059cdfe12b8fbfae754bff94b7a627dbd55
SHA256e9a6b7d3c352ac7bfd2068678869467f2124a4640a73b4fc9074eaf08379196a
SHA512e6486d03403f70946e55c1542c60c9fe3aa2b31e4d591b1786800f8e2fda82b3d0efbf1dd959e1c6c8d703d5b43ae9e10deb839fc550cc816640b0c6e26fd28a
-
Filesize
200B
MD5348a34908b3280b443ac2a1ca043618c
SHA1637e9721cb60c8c83cf31262a6587f9eed398030
SHA256aa51df52aeaac6551a64d814609d7c820e454b1f4ea2a57245d4755cf815a40f
SHA512c273efe9eaef4548661a081f8c6e7156dbd3956f9fc6a5afdc0403d1740042c59ba7663f95d654b76aea70addb0e857f0c0079571c3e19b8cc6f2d75089db296
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59196d3074eb15b1699259943c74ef7b9
SHA16c5cabf4807acb851d8e74dc12be35ee0097fc52
SHA256d079ef2e299f7bfc21b7634ef360c015709fed64cee215d5c54342e366f5b099
SHA512cac3c0c0bb86cfd974529adae2da03279a742d173bd71a9f1952bbec5686ce955f3f9e816d044cfffc76f1fee5fe38a381ba9d5057192a6cdd37225c05966f46
-
Filesize
2.6MB
MD59a1a5880c3862fcb0f57cb7bf1e9a59f
SHA135be93ad2db5d7abef4ccb34e5a9f83e939c8c29
SHA256369448cd2a648916e99f748de60c141999a3cd70fa4ca1d136b55360bb4ded09
SHA5126359c0bb4cf4db126ca5d7a402ebecfc469e242dcd8d1efe417e006b5ea223bb295fc34e3d4ae754ae08f09ae2fb772eea49c3d2f82cde9b9dccf0c20022b69e
-
Filesize
2.6MB
MD59a1a5880c3862fcb0f57cb7bf1e9a59f
SHA135be93ad2db5d7abef4ccb34e5a9f83e939c8c29
SHA256369448cd2a648916e99f748de60c141999a3cd70fa4ca1d136b55360bb4ded09
SHA5126359c0bb4cf4db126ca5d7a402ebecfc469e242dcd8d1efe417e006b5ea223bb295fc34e3d4ae754ae08f09ae2fb772eea49c3d2f82cde9b9dccf0c20022b69e