Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 16:31
Behavioral task
behavioral1
Sample
4D95EA8721D0A84B69C2D60951A8A65E.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4D95EA8721D0A84B69C2D60951A8A65E.exe
Resource
win10v2004-20241007-en
General
-
Target
4D95EA8721D0A84B69C2D60951A8A65E.exe
-
Size
631KB
-
MD5
4d95ea8721d0a84b69c2d60951a8a65e
-
SHA1
b3b9230b284c32e8d35c65b6b31d0a1b729c6d7c
-
SHA256
1aeaabc57a89dd8508a5e997236b91b3cd7e584dad94700fcad9d8637d2b926d
-
SHA512
7500b73aa452a6452fd6fe41df0fbffa96821918df34fcff2a29bf2072f5fdb02886fa0945f5d567fefcf30de6d042b4e17e6760bb5e5a3ceba11767316c3fee
-
SSDEEP
12288:Cr2N7ewZcHjHkoP19jpVgUbdxGU2NjCa8UQGqIJ7uHXNI8W2Zx:Cr2EEypVg4x8NmtjS+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" 4D95EA8721D0A84B69C2D60951A8A65E.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 4484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 4484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 4484 schtasks.exe 83 -
Processes:
resource yara_rule behavioral2/memory/2920-1-0x0000000000FF0000-0x0000000001094000-memory.dmp dcrat behavioral2/files/0x0008000000023c9a-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 4D95EA8721D0A84B69C2D60951A8A65E.exe -
Executes dropped EXE 1 IoCs
Processes:
fontdrvhost.exepid Process 224 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" 4D95EA8721D0A84B69C2D60951A8A65E.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" 4D95EA8721D0A84B69C2D60951A8A65E.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 2700 schtasks.exe 4144 schtasks.exe 4556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exefontdrvhost.exepid Process 2920 4D95EA8721D0A84B69C2D60951A8A65E.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe 224 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fontdrvhost.exepid Process 224 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exefontdrvhost.exedescription pid Process Token: SeDebugPrivilege 2920 4D95EA8721D0A84B69C2D60951A8A65E.exe Token: SeDebugPrivilege 224 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
4D95EA8721D0A84B69C2D60951A8A65E.exedescription pid Process procid_target PID 2920 wrote to memory of 224 2920 4D95EA8721D0A84B69C2D60951A8A65E.exe 87 PID 2920 wrote to memory of 224 2920 4D95EA8721D0A84B69C2D60951A8A65E.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4D95EA8721D0A84B69C2D60951A8A65E.exe"C:\Users\Admin\AppData\Local\Temp\4D95EA8721D0A84B69C2D60951A8A65E.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\fontdrvhost.exe"C:\Users\Admin\AppData\Local\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD54d95ea8721d0a84b69c2d60951a8a65e
SHA1b3b9230b284c32e8d35c65b6b31d0a1b729c6d7c
SHA2561aeaabc57a89dd8508a5e997236b91b3cd7e584dad94700fcad9d8637d2b926d
SHA5127500b73aa452a6452fd6fe41df0fbffa96821918df34fcff2a29bf2072f5fdb02886fa0945f5d567fefcf30de6d042b4e17e6760bb5e5a3ceba11767316c3fee