Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 19:01
Behavioral task
behavioral1
Sample
0e444044fdfea512ca18fc3396abb65b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0e444044fdfea512ca18fc3396abb65b.exe
Resource
win10v2004-20230220-en
General
-
Target
0e444044fdfea512ca18fc3396abb65b.exe
-
Size
2.4MB
-
MD5
0e444044fdfea512ca18fc3396abb65b
-
SHA1
8b601ccad5b2a76967c0ca7579dc13d092307f34
-
SHA256
3041f94ecddb3116d07dc174c4297b43d022b48282df8acc25dfac2ffc5b0755
-
SHA512
7b58b88c7fbcd7b97d1a08f2145794beefa2960382140bac74f1f4fe630cdd0314cd9bceb599a32c56788df1e0e9dccf84c1598c52f9c581389327428696e119
-
SSDEEP
49152:bkcwlRFUh2b69Cs9MR3uh+tytRY1aLXYqIiiJd2EHt:bkdlRI3ceI1azYqWj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 1484 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1484 schtasks.exe -
Processes:
0e444044fdfea512ca18fc3396abb65b.exetaskhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
Processes:
resource yara_rule behavioral1/memory/1064-54-0x0000000000390000-0x0000000000608000-memory.dmp dcrat C:\Windows\ServiceProfiles\NetworkService\Saved Games\Idle.exe dcrat C:\MSOCache\All Users\taskhost.exe dcrat C:\MSOCache\All Users\taskhost.exe dcrat behavioral1/memory/1360-85-0x00000000012E0000-0x0000000001558000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
taskhost.exepid process 1360 taskhost.exe -
Processes:
0e444044fdfea512ca18fc3396abb65b.exetaskhost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e444044fdfea512ca18fc3396abb65b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
Drops file in Windows directory 5 IoCs
Processes:
0e444044fdfea512ca18fc3396abb65b.exedescription ioc process File created C:\Windows\winsxs\amd64_microsoft-windows-help-touch.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_f319a74fc4d8f054\csrss.exe 0e444044fdfea512ca18fc3396abb65b.exe File created C:\Windows\ServiceProfiles\NetworkService\Saved Games\Idle.exe 0e444044fdfea512ca18fc3396abb65b.exe File created C:\Windows\ServiceProfiles\NetworkService\Saved Games\6ccacd8608530f 0e444044fdfea512ca18fc3396abb65b.exe File created C:\Windows\en-US\services.exe 0e444044fdfea512ca18fc3396abb65b.exe File created C:\Windows\en-US\c5b4cb5e9653cc 0e444044fdfea512ca18fc3396abb65b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1260 schtasks.exe 1596 schtasks.exe 1520 schtasks.exe 1656 schtasks.exe 940 schtasks.exe 1608 schtasks.exe 780 schtasks.exe 1968 schtasks.exe 1380 schtasks.exe 1516 schtasks.exe 668 schtasks.exe 944 schtasks.exe 1912 schtasks.exe 1376 schtasks.exe 1860 schtasks.exe 1092 schtasks.exe 1780 schtasks.exe 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0e444044fdfea512ca18fc3396abb65b.exetaskhost.exepid process 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1064 0e444044fdfea512ca18fc3396abb65b.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe 1360 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0e444044fdfea512ca18fc3396abb65b.exetaskhost.exedescription pid process Token: SeDebugPrivilege 1064 0e444044fdfea512ca18fc3396abb65b.exe Token: SeDebugPrivilege 1360 taskhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0e444044fdfea512ca18fc3396abb65b.execmd.exedescription pid process target process PID 1064 wrote to memory of 1156 1064 0e444044fdfea512ca18fc3396abb65b.exe cmd.exe PID 1064 wrote to memory of 1156 1064 0e444044fdfea512ca18fc3396abb65b.exe cmd.exe PID 1064 wrote to memory of 1156 1064 0e444044fdfea512ca18fc3396abb65b.exe cmd.exe PID 1156 wrote to memory of 612 1156 cmd.exe w32tm.exe PID 1156 wrote to memory of 612 1156 cmd.exe w32tm.exe PID 1156 wrote to memory of 612 1156 cmd.exe w32tm.exe PID 1156 wrote to memory of 1360 1156 cmd.exe taskhost.exe PID 1156 wrote to memory of 1360 1156 cmd.exe taskhost.exe PID 1156 wrote to memory of 1360 1156 cmd.exe taskhost.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
0e444044fdfea512ca18fc3396abb65b.exetaskhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e444044fdfea512ca18fc3396abb65b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0e444044fdfea512ca18fc3396abb65b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e444044fdfea512ca18fc3396abb65b.exe"C:\Users\Admin\AppData\Local\Temp\0e444044fdfea512ca18fc3396abb65b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RYgIhUrcip.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:612
-
-
C:\MSOCache\All Users\taskhost.exe"C:\MSOCache\All Users\taskhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1360
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD50e444044fdfea512ca18fc3396abb65b
SHA18b601ccad5b2a76967c0ca7579dc13d092307f34
SHA2563041f94ecddb3116d07dc174c4297b43d022b48282df8acc25dfac2ffc5b0755
SHA5127b58b88c7fbcd7b97d1a08f2145794beefa2960382140bac74f1f4fe630cdd0314cd9bceb599a32c56788df1e0e9dccf84c1598c52f9c581389327428696e119
-
Filesize
2.4MB
MD50e444044fdfea512ca18fc3396abb65b
SHA18b601ccad5b2a76967c0ca7579dc13d092307f34
SHA2563041f94ecddb3116d07dc174c4297b43d022b48282df8acc25dfac2ffc5b0755
SHA5127b58b88c7fbcd7b97d1a08f2145794beefa2960382140bac74f1f4fe630cdd0314cd9bceb599a32c56788df1e0e9dccf84c1598c52f9c581389327428696e119
-
Filesize
199B
MD523ba7533df7058309256b1e95a98e5c9
SHA1c10103d742de4012cac89013e563645fe7c00f47
SHA256302942214581c329407ccadf668df70010e55fc6282da54491efbf3dbd0aef61
SHA512692f1c2aaaddd2140bffbdabf5e4e8344ca9ebd3844d2db2c1181cacd79bcea62edd6866750f4b23279a78c4be49bc50546beac49b9d53a69150df8c8f1f6c35
-
Filesize
2.4MB
MD50e444044fdfea512ca18fc3396abb65b
SHA18b601ccad5b2a76967c0ca7579dc13d092307f34
SHA2563041f94ecddb3116d07dc174c4297b43d022b48282df8acc25dfac2ffc5b0755
SHA5127b58b88c7fbcd7b97d1a08f2145794beefa2960382140bac74f1f4fe630cdd0314cd9bceb599a32c56788df1e0e9dccf84c1598c52f9c581389327428696e119