Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:14
Behavioral task
behavioral1
Sample
44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe
Resource
win10v2004-20240802-en
General
-
Target
44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe
-
Size
1002KB
-
MD5
207bc42f918e624c6cbb55afd7838f36
-
SHA1
e807453a5d2aa9408af19e056d232f1308d4a61d
-
SHA256
44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd
-
SHA512
8384b670f55ad02224bc01643dc157481b177b57deaaee7782a1b948edc9babe1e9885b17c82af3abad1eb7a3485290f41f236aa45a5a324469c1c90d93a7490
-
SSDEEP
24576:0HblYzEUfgfAF78QWWQx+oPmLdaqgFlInS9:w2lNtdaqGD
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 4900 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 4900 schtasks.exe 82 -
resource yara_rule behavioral2/memory/760-1-0x0000000000F20000-0x0000000001022000-memory.dmp dcrat behavioral2/files/0x0009000000023489-21.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe -
Executes dropped EXE 1 IoCs
pid Process 5096 fontdrvhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Configuration\services.exe 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe File created C:\Program Files\WindowsPowerShell\Configuration\c5b4cb5e9653cc 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\INF\smss.exe 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe File created C:\Windows\INF\69ddcba757bf72 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe 840 schtasks.exe 3604 schtasks.exe 4324 schtasks.exe 3684 schtasks.exe 4932 schtasks.exe 3720 schtasks.exe 1612 schtasks.exe 1664 schtasks.exe 1500 schtasks.exe 4228 schtasks.exe 4532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 760 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe 5096 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 760 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe Token: SeDebugPrivilege 5096 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 760 wrote to memory of 2832 760 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe 95 PID 760 wrote to memory of 2832 760 44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe 95 PID 2832 wrote to memory of 1504 2832 cmd.exe 97 PID 2832 wrote to memory of 1504 2832 cmd.exe 97 PID 2832 wrote to memory of 5096 2832 cmd.exe 98 PID 2832 wrote to memory of 5096 2832 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe"C:\Users\Admin\AppData\Local\Temp\44c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sm3dfVlr9M.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1504
-
-
C:\Users\Public\Downloads\fontdrvhost.exe"C:\Users\Public\Downloads\fontdrvhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\INF\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\INF\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\INF\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\WindowsPowerShell\Configuration\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\ssh\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD5a820a06724979cf4ba40106c4f753fd0
SHA1886209cda4e0bc23fddf208822e24c6bfcfd43b7
SHA2568925b7b1f93037296d953fe3c40f4f1d75861bf49f9ec851e4efbf9569d04045
SHA5121f49e5fbe38c13ad763d253fe9b271bebfe929f351889acddcd63d78d8e0a658a6539c81d9824b15c6c0ee75ce901ff0399d14ba344141bcfbb8f2c349adce05
-
Filesize
1002KB
MD5207bc42f918e624c6cbb55afd7838f36
SHA1e807453a5d2aa9408af19e056d232f1308d4a61d
SHA25644c0a9eca72bba742f1b8018e870c51b079b76496a34ca1605788cf2c5c3c1bd
SHA5128384b670f55ad02224bc01643dc157481b177b57deaaee7782a1b948edc9babe1e9885b17c82af3abad1eb7a3485290f41f236aa45a5a324469c1c90d93a7490