Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 22:09
Behavioral task
behavioral1
Sample
2021A9779C45F35A46B1B28F2E9136FA.exe
Resource
win7-20241010-en
General
-
Target
2021A9779C45F35A46B1B28F2E9136FA.exe
-
Size
2.8MB
-
MD5
2021a9779c45f35a46b1b28f2e9136fa
-
SHA1
76e03dfcc8732388fad4fd83b72b34cad50786ca
-
SHA256
c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
-
SHA512
5fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
SSDEEP
49152:7CFujkASUPVAIsINt8BCt3GSHBZTz0uBHTNS/lhv+8PUkYH4j:GFixPV9s4CqWQbzB+dc8BJj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2936 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2936 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WMIADAP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WMIADAP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WMIADAP.exe -
resource yara_rule behavioral1/memory/2084-1-0x0000000000A40000-0x0000000000D0C000-memory.dmp dcrat behavioral1/files/0x0008000000016d42-33.dat dcrat behavioral1/memory/1612-54-0x00000000009D0000-0x0000000000C9C000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 1448 powershell.exe 1480 powershell.exe 1672 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1612 WMIADAP.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WMIADAP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WMIADAP.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\7dd43f8ab90c56 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files\DVD Maker\es-ES\WMIADAP.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files\DVD Maker\es-ES\75a57c1bdf437c 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe 2021A9779C45F35A46B1B28F2E9136FA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 2200 schtasks.exe 2940 schtasks.exe 2920 schtasks.exe 2656 schtasks.exe 2680 schtasks.exe 2004 schtasks.exe 584 schtasks.exe 2440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 1672 powershell.exe 1480 powershell.exe 1448 powershell.exe 2240 powershell.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe 1612 WMIADAP.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1612 WMIADAP.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2084 2021A9779C45F35A46B1B28F2E9136FA.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 1612 WMIADAP.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2240 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 41 PID 2084 wrote to memory of 2240 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 41 PID 2084 wrote to memory of 2240 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 41 PID 2084 wrote to memory of 1448 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 42 PID 2084 wrote to memory of 1448 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 42 PID 2084 wrote to memory of 1448 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 42 PID 2084 wrote to memory of 1672 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 43 PID 2084 wrote to memory of 1672 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 43 PID 2084 wrote to memory of 1672 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 43 PID 2084 wrote to memory of 1480 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 45 PID 2084 wrote to memory of 1480 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 45 PID 2084 wrote to memory of 1480 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 45 PID 2084 wrote to memory of 1612 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 49 PID 2084 wrote to memory of 1612 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 49 PID 2084 wrote to memory of 1612 2084 2021A9779C45F35A46B1B28F2E9136FA.exe 49 PID 1612 wrote to memory of 696 1612 WMIADAP.exe 50 PID 1612 wrote to memory of 696 1612 WMIADAP.exe 50 PID 1612 wrote to memory of 696 1612 WMIADAP.exe 50 PID 1612 wrote to memory of 1576 1612 WMIADAP.exe 51 PID 1612 wrote to memory of 1576 1612 WMIADAP.exe 51 PID 1612 wrote to memory of 1576 1612 WMIADAP.exe 51 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WMIADAP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WMIADAP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WMIADAP.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Program Files\DVD Maker\es-ES\WMIADAP.exe"C:\Program Files\DVD Maker\es-ES\WMIADAP.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44378270-7515-4392-a3c4-30651ffb7cc7.vbs"3⤵PID:696
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5178382b-6f85-4ea5-88e8-993dc0f00c2e.vbs"3⤵PID:1576
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA2" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2021A9779C45F35A46B1B28F2E9136FA2" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\2021A9779C45F35A46B1B28F2E9136FA.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files\DVD Maker\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD52021a9779c45f35a46b1b28f2e9136fa
SHA176e03dfcc8732388fad4fd83b72b34cad50786ca
SHA256c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
SHA5125fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
Filesize
720B
MD5516480d1cd49928f2361969cfd10eac2
SHA1a3ad688ea920d5119b4cf8edd70015ca5cb3d160
SHA256dcd1425170010bea6bec75d3952dbc69b4c075862b8aae1c09aa530fbb6e4998
SHA5121179bc97e7cac26d6f7318bac53e102304177941cb1392c47b22e6e9d25faf023179268d62ce3945016169905adf2f2b10daaff31c9f71415538b918d1651517
-
Filesize
496B
MD5952da49ebe4089e17d75611c8de5ed2c
SHA1bffaa51961c15591eebf5a16237add68d7829f93
SHA2564414af9b58fba1981afac3118612d401047362b534fdfb58ceaef38a5b924902
SHA5124f9cece31dbe0a949b81a2caf81b67c56c8cad2b3c3d7ff61168851455cb5f38293848ca60e06ca4fff5656bd8256bfb4d0505a52ba10887fc06055f1eb4b9f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\67X0FC5B4JGHSYOLWZPB.temp
Filesize7KB
MD5e85064e72878c4f39603d8f4957f88d8
SHA127b404d80e6e77fcfa06e7261ad9e2fe99f5c115
SHA2564fca9d6afae0344ddeec2d63cae8a15e635c581285867c0761ae2730a2ca7738
SHA51288921ac0b4fdea5bcc972c2d086e428e4dd13bd58601a6d557d24d813c38f7c6d376844ca7f94efc170cb300636f42584907498ccc9e61be1f7e5e7891cd0a43