Analysis
-
max time kernel
17s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
14/10/2022, 16:22
Static task
static1
Behavioral task
behavioral1
Sample
117c359132faf42213eaac64727f05db.exe
Resource
win7-20220901-en
General
-
Target
117c359132faf42213eaac64727f05db.exe
-
Size
4.9MB
-
MD5
117c359132faf42213eaac64727f05db
-
SHA1
e9833abb1fdff71b1e521b65300e8a4b3931d662
-
SHA256
350154b0e3a6b19a71850f3aa2c6ae51e416332e904b4bdd219617a9e0d167e2
-
SHA512
81e22905790200420632c41fc1b666d5d4c50ef58863ccf477f75c711f19c02549b2011cc2d6a7f51dacdd1c77da68b44250bcb59f39e9b8607ec6823c45ca19
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 472 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 472 schtasks.exe 27 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117c359132faf42213eaac64727f05db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 117c359132faf42213eaac64727f05db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 117c359132faf42213eaac64727f05db.exe -
resource yara_rule behavioral1/memory/1340-55-0x000000001B6C0000-0x000000001B7EE000-memory.dmp dcrat -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 117c359132faf42213eaac64727f05db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117c359132faf42213eaac64727f05db.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Network Sharing\services.exe 117c359132faf42213eaac64727f05db.exe File created C:\Program Files\Windows Media Player\Network Sharing\c5b4cb5e9653cc 117c359132faf42213eaac64727f05db.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCX4945.tmp 117c359132faf42213eaac64727f05db.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\services.exe 117c359132faf42213eaac64727f05db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe 772 schtasks.exe 1012 schtasks.exe 1912 schtasks.exe 924 schtasks.exe 1320 schtasks.exe 1716 schtasks.exe 1824 schtasks.exe 1048 schtasks.exe 1684 schtasks.exe 1728 schtasks.exe 608 schtasks.exe 368 schtasks.exe 552 schtasks.exe 1560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1340 117c359132faf42213eaac64727f05db.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1340 117c359132faf42213eaac64727f05db.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1340 wrote to memory of 948 1340 117c359132faf42213eaac64727f05db.exe 43 PID 1340 wrote to memory of 948 1340 117c359132faf42213eaac64727f05db.exe 43 PID 1340 wrote to memory of 948 1340 117c359132faf42213eaac64727f05db.exe 43 PID 1340 wrote to memory of 984 1340 117c359132faf42213eaac64727f05db.exe 44 PID 1340 wrote to memory of 984 1340 117c359132faf42213eaac64727f05db.exe 44 PID 1340 wrote to memory of 984 1340 117c359132faf42213eaac64727f05db.exe 44 PID 1340 wrote to memory of 1736 1340 117c359132faf42213eaac64727f05db.exe 46 PID 1340 wrote to memory of 1736 1340 117c359132faf42213eaac64727f05db.exe 46 PID 1340 wrote to memory of 1736 1340 117c359132faf42213eaac64727f05db.exe 46 PID 1340 wrote to memory of 1712 1340 117c359132faf42213eaac64727f05db.exe 47 PID 1340 wrote to memory of 1712 1340 117c359132faf42213eaac64727f05db.exe 47 PID 1340 wrote to memory of 1712 1340 117c359132faf42213eaac64727f05db.exe 47 PID 1340 wrote to memory of 532 1340 117c359132faf42213eaac64727f05db.exe 49 PID 1340 wrote to memory of 532 1340 117c359132faf42213eaac64727f05db.exe 49 PID 1340 wrote to memory of 532 1340 117c359132faf42213eaac64727f05db.exe 49 PID 1340 wrote to memory of 1316 1340 117c359132faf42213eaac64727f05db.exe 51 PID 1340 wrote to memory of 1316 1340 117c359132faf42213eaac64727f05db.exe 51 PID 1340 wrote to memory of 1316 1340 117c359132faf42213eaac64727f05db.exe 51 PID 1340 wrote to memory of 1472 1340 117c359132faf42213eaac64727f05db.exe 53 PID 1340 wrote to memory of 1472 1340 117c359132faf42213eaac64727f05db.exe 53 PID 1340 wrote to memory of 1472 1340 117c359132faf42213eaac64727f05db.exe 53 PID 1340 wrote to memory of 812 1340 117c359132faf42213eaac64727f05db.exe 55 PID 1340 wrote to memory of 812 1340 117c359132faf42213eaac64727f05db.exe 55 PID 1340 wrote to memory of 812 1340 117c359132faf42213eaac64727f05db.exe 55 PID 1340 wrote to memory of 1216 1340 117c359132faf42213eaac64727f05db.exe 58 PID 1340 wrote to memory of 1216 1340 117c359132faf42213eaac64727f05db.exe 58 PID 1340 wrote to memory of 1216 1340 117c359132faf42213eaac64727f05db.exe 58 PID 1340 wrote to memory of 860 1340 117c359132faf42213eaac64727f05db.exe 59 PID 1340 wrote to memory of 860 1340 117c359132faf42213eaac64727f05db.exe 59 PID 1340 wrote to memory of 860 1340 117c359132faf42213eaac64727f05db.exe 59 PID 1340 wrote to memory of 1048 1340 117c359132faf42213eaac64727f05db.exe 62 PID 1340 wrote to memory of 1048 1340 117c359132faf42213eaac64727f05db.exe 62 PID 1340 wrote to memory of 1048 1340 117c359132faf42213eaac64727f05db.exe 62 PID 1340 wrote to memory of 1076 1340 117c359132faf42213eaac64727f05db.exe 64 PID 1340 wrote to memory of 1076 1340 117c359132faf42213eaac64727f05db.exe 64 PID 1340 wrote to memory of 1076 1340 117c359132faf42213eaac64727f05db.exe 64 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117c359132faf42213eaac64727f05db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 117c359132faf42213eaac64727f05db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 117c359132faf42213eaac64727f05db.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe"C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe"C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe"2⤵PID:2068
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "117c359132faf42213eaac64727f05db1" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\117c359132faf42213eaac64727f05db.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "117c359132faf42213eaac64727f05db" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\117c359132faf42213eaac64727f05db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "117c359132faf42213eaac64727f05db1" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\117c359132faf42213eaac64727f05db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Network Sharing\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\My Documents\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\My Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5117c359132faf42213eaac64727f05db
SHA1e9833abb1fdff71b1e521b65300e8a4b3931d662
SHA256350154b0e3a6b19a71850f3aa2c6ae51e416332e904b4bdd219617a9e0d167e2
SHA51281e22905790200420632c41fc1b666d5d4c50ef58863ccf477f75c711f19c02549b2011cc2d6a7f51dacdd1c77da68b44250bcb59f39e9b8607ec6823c45ca19
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591effc1fc34f7328f25d5d0e466661a1
SHA149d30d83376cadf530d12401b1f0890ccbba465f
SHA25687f3aaf62314e70061f7f7f46f0890f308febb7cfa65d1d03025789d00f91a01
SHA51299ae34eb75cab9b0ba20014d3b0bc5b8b7b6ba4e5f91cf12efb9bcdf709932223ad3f2d584e51b63502e91dc61dc42ce06905491c1f73984e244887cedcafb61