Analysis
-
max time kernel
126s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2023 03:21
Static task
static1
Behavioral task
behavioral1
Sample
1e9d648839d6df31421c48fc5a58fdb1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1e9d648839d6df31421c48fc5a58fdb1.exe
Resource
win10v2004-20220901-en
General
-
Target
1e9d648839d6df31421c48fc5a58fdb1.exe
-
Size
1.3MB
-
MD5
1e9d648839d6df31421c48fc5a58fdb1
-
SHA1
8824a936225692b169bf16491e85f71149a15a90
-
SHA256
c66b91cd0446d231445052af25b86edc15127b4313e40457f6697850da21810d
-
SHA512
02a41349d165462c777970bbc41c5b3b86ad2b5af68c62e7f6e248fb3e169d9ac065039630848d1631a0e10ef43b6870d69c85f20e24904c8e638b6cf8e0f7ea
-
SSDEEP
24576:kOHLrVJI42Vq2TjMqmMdTjtFSV3pwcaHigoqOIW1Khv:h1JCVm5UxFsGVl
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 1664 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 1664 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 1664 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 1664 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 520 1664 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 1664 schtasks.exe -
Executes dropped EXE 1 IoCs
Processes:
WmiPrvSE.exepid process 5064 WmiPrvSE.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 1e9d648839d6df31421c48fc5a58fdb1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe 1e9d648839d6df31421c48fc5a58fdb1.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\38384e6a620884 1e9d648839d6df31421c48fc5a58fdb1.exe -
Drops file in Windows directory 3 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exedescription ioc process File created C:\Windows\InputMethod\WmiPrvSE.exe 1e9d648839d6df31421c48fc5a58fdb1.exe File opened for modification C:\Windows\InputMethod\WmiPrvSE.exe 1e9d648839d6df31421c48fc5a58fdb1.exe File created C:\Windows\InputMethod\24dbde2999530e 1e9d648839d6df31421c48fc5a58fdb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4788 schtasks.exe 64 schtasks.exe 3936 schtasks.exe 520 schtasks.exe 2356 schtasks.exe 4476 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings 1e9d648839d6df31421c48fc5a58fdb1.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exeWmiPrvSE.exepid process 5036 1e9d648839d6df31421c48fc5a58fdb1.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe 5064 WmiPrvSE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WmiPrvSE.exepid process 5064 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.exeWmiPrvSE.exedescription pid process Token: SeDebugPrivilege 5036 1e9d648839d6df31421c48fc5a58fdb1.exe Token: SeDebugPrivilege 5064 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1e9d648839d6df31421c48fc5a58fdb1.execmd.exedescription pid process target process PID 5036 wrote to memory of 5108 5036 1e9d648839d6df31421c48fc5a58fdb1.exe cmd.exe PID 5036 wrote to memory of 5108 5036 1e9d648839d6df31421c48fc5a58fdb1.exe cmd.exe PID 5108 wrote to memory of 3764 5108 cmd.exe w32tm.exe PID 5108 wrote to memory of 3764 5108 cmd.exe w32tm.exe PID 5108 wrote to memory of 5064 5108 cmd.exe WmiPrvSE.exe PID 5108 wrote to memory of 5064 5108 cmd.exe WmiPrvSE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e9d648839d6df31421c48fc5a58fdb1.exe"C:\Users\Admin\AppData\Local\Temp\1e9d648839d6df31421c48fc5a58fdb1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UaJRNF11a2.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3764
-
C:\Windows\InputMethod\WmiPrvSE.exe"C:\Windows\InputMethod\WmiPrvSE.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\InputMethod\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD55dd1249b4a403ecb992e5258361f3367
SHA14ac643c905ac3b896be560bd77de33efab29f669
SHA256e2cce541a2fa33cff82ef1f1e64b2d59b52dcad0d87720e5db5a21bb36a5ea71
SHA5120d888003af066c21183470b191a25745428386a62c3a9600c377392a5d13decb301015d2dfd3723139c8c591e468b35918427564c842da4a65220b5daf28012c
-
Filesize
1.3MB
MD51e9d648839d6df31421c48fc5a58fdb1
SHA18824a936225692b169bf16491e85f71149a15a90
SHA256c66b91cd0446d231445052af25b86edc15127b4313e40457f6697850da21810d
SHA51202a41349d165462c777970bbc41c5b3b86ad2b5af68c62e7f6e248fb3e169d9ac065039630848d1631a0e10ef43b6870d69c85f20e24904c8e638b6cf8e0f7ea
-
Filesize
1.3MB
MD51e9d648839d6df31421c48fc5a58fdb1
SHA18824a936225692b169bf16491e85f71149a15a90
SHA256c66b91cd0446d231445052af25b86edc15127b4313e40457f6697850da21810d
SHA51202a41349d165462c777970bbc41c5b3b86ad2b5af68c62e7f6e248fb3e169d9ac065039630848d1631a0e10ef43b6870d69c85f20e24904c8e638b6cf8e0f7ea