Analysis
-
max time kernel
49s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/10/2022, 11:30
Behavioral task
behavioral1
Sample
0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe
Resource
win10v2004-20220901-en
General
-
Target
0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe
-
Size
1.3MB
-
MD5
8b9eb441ae46675e56ddf5e5f02fe547
-
SHA1
bde0260be99e0c128cbb5539c2f142f310e8a879
-
SHA256
0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a
-
SHA512
1fc15295736f566f18414b3abd8a56d6655e081b4aed793cf0df3a2b25988c25770a963ccd05ddfd68134b76837878b499787d3ce4c9257782f3222ed081d617
-
SSDEEP
24576:Or1EoK804IflP6CGaDI2jt4VwQtk+CsNFoDyObMfcQz9dTwHO742l2DXeAWH:0qod0/dJGaJt4fmSeDyObYfTwu1l1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 1364 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 1364 schtasks.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe -
resource yara_rule behavioral1/memory/1648-54-0x0000000000CF0000-0x0000000000E40000-memory.dmp dcrat behavioral1/files/0x00090000000122d7-82.dat dcrat behavioral1/memory/472-83-0x00000000001B0000-0x0000000000300000-memory.dmp dcrat behavioral1/files/0x00090000000122d7-81.dat dcrat -
Executes dropped EXE 1 IoCs
pid Process 472 services.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\RCXF16.tmp 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\886983d96e3d3e 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\RCXB9C.tmp 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe 1740 schtasks.exe 1820 schtasks.exe 1008 schtasks.exe 1704 schtasks.exe 1676 schtasks.exe 1048 schtasks.exe 1992 schtasks.exe 1588 schtasks.exe 1412 schtasks.exe 436 schtasks.exe 560 schtasks.exe 396 schtasks.exe 1404 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 1912 powershell.exe 1076 powershell.exe 1472 powershell.exe 1608 powershell.exe 1124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Token: SeDebugPrivilege 472 services.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 44 PID 1648 wrote to memory of 1472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 44 PID 1648 wrote to memory of 1472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 44 PID 1648 wrote to memory of 1912 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 45 PID 1648 wrote to memory of 1912 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 45 PID 1648 wrote to memory of 1912 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 45 PID 1648 wrote to memory of 1076 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 47 PID 1648 wrote to memory of 1076 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 47 PID 1648 wrote to memory of 1076 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 47 PID 1648 wrote to memory of 940 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 49 PID 1648 wrote to memory of 940 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 49 PID 1648 wrote to memory of 940 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 49 PID 1648 wrote to memory of 1608 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 51 PID 1648 wrote to memory of 1608 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 51 PID 1648 wrote to memory of 1608 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 51 PID 1648 wrote to memory of 1124 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 52 PID 1648 wrote to memory of 1124 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 52 PID 1648 wrote to memory of 1124 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 52 PID 1648 wrote to memory of 472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 56 PID 1648 wrote to memory of 472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 56 PID 1648 wrote to memory of 472 1648 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe 56 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe"C:\Users\Admin\AppData\Local\Temp\0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0a41022c66f4025a865a8986d417f088f3b7298e1537f4253e9e14c5e27f123a_noev.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Media Player\System.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\explorer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe'2⤵PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\lsm.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\services.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Users\All Users\Application Data\services.exe"C:\Users\All Users\Application Data\services.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\Media Player\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Public\Music\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Music\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Application Data\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD518638e427dc5b284407245854f68a8de
SHA135df2ccb76c3f5c7c2853223e158000de9312460
SHA25659f6f9ea3a91c4ca139a26d9605ff056946b933e6a1b915b1531140e2a197964
SHA512d956884bd3e6657efb8979e991fd92402e651933ca2e9b2042bfb56206087a183f615b849a0bdd0f1d4024ea112e932aba881be9303ae4aa53ed94456bee8d3b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53f0725ceac08ad740ab105cc59311783
SHA105b7b6611807b81bfd7250403de1cb7f4f36b618
SHA2561b1dea1a9b7f461a75c5017b38982055b6570459ef6a311495058ce0ba5802e8
SHA5127cdd304ef9801c69a866938e84dfa79cc948b8407812cbf06251dec46b8a201a7c6a3b4ab29b57118ac02d2e0ad41899c37ce31d52a43fcb64df750a0b917a41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53f0725ceac08ad740ab105cc59311783
SHA105b7b6611807b81bfd7250403de1cb7f4f36b618
SHA2561b1dea1a9b7f461a75c5017b38982055b6570459ef6a311495058ce0ba5802e8
SHA5127cdd304ef9801c69a866938e84dfa79cc948b8407812cbf06251dec46b8a201a7c6a3b4ab29b57118ac02d2e0ad41899c37ce31d52a43fcb64df750a0b917a41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53f0725ceac08ad740ab105cc59311783
SHA105b7b6611807b81bfd7250403de1cb7f4f36b618
SHA2561b1dea1a9b7f461a75c5017b38982055b6570459ef6a311495058ce0ba5802e8
SHA5127cdd304ef9801c69a866938e84dfa79cc948b8407812cbf06251dec46b8a201a7c6a3b4ab29b57118ac02d2e0ad41899c37ce31d52a43fcb64df750a0b917a41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53f0725ceac08ad740ab105cc59311783
SHA105b7b6611807b81bfd7250403de1cb7f4f36b618
SHA2561b1dea1a9b7f461a75c5017b38982055b6570459ef6a311495058ce0ba5802e8
SHA5127cdd304ef9801c69a866938e84dfa79cc948b8407812cbf06251dec46b8a201a7c6a3b4ab29b57118ac02d2e0ad41899c37ce31d52a43fcb64df750a0b917a41
-
Filesize
1.3MB
MD518638e427dc5b284407245854f68a8de
SHA135df2ccb76c3f5c7c2853223e158000de9312460
SHA25659f6f9ea3a91c4ca139a26d9605ff056946b933e6a1b915b1531140e2a197964
SHA512d956884bd3e6657efb8979e991fd92402e651933ca2e9b2042bfb56206087a183f615b849a0bdd0f1d4024ea112e932aba881be9303ae4aa53ed94456bee8d3b