Analysis
-
max time kernel
95s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 07:31
Behavioral task
behavioral1
Sample
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe
Resource
win10v2004-20241007-en
General
-
Target
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe
-
Size
1.3MB
-
MD5
85557604dc44ef6128cf359f9516a773
-
SHA1
ccc47c852610d56888b86a89fb2efbd881348f73
-
SHA256
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1
-
SHA512
4a868472b6d325557ce4556b019dfde667956d64bc91f312af2e6a9ae1fa6640afd7e6ee5c4a1ef26e7356e704c5395eddeee372b250ac1973bd613b8c38346c
-
SSDEEP
24576:U2G/nvxW3Ww0t5N7MCHS/+tqnmJZqmsIma/59qihru6Lc+4Z:UbA30jMAl74mHWiBbc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 3660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 3660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3660 schtasks.exe -
Processes:
resource yara_rule C:\fontreviewwinsvc\fontreviewwinsvcrefPerfdll.exe dcrat behavioral2/memory/1124-13-0x0000000000F60000-0x000000000106C000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exeWScript.exefontreviewwinsvcrefPerfdll.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontreviewwinsvcrefPerfdll.exe -
Executes dropped EXE 2 IoCs
Processes:
fontreviewwinsvcrefPerfdll.exeSppExtComObj.exepid process 1124 fontreviewwinsvcrefPerfdll.exe 1376 SppExtComObj.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
fontreviewwinsvcrefPerfdll.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\dwm.exe\"" fontreviewwinsvcrefPerfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\System32\\aclui\\SppExtComObj.exe\"" fontreviewwinsvcrefPerfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\LanguagePackDiskCleanup\\sihost.exe\"" fontreviewwinsvcrefPerfdll.exe -
Drops file in System32 directory 4 IoCs
Processes:
fontreviewwinsvcrefPerfdll.exedescription ioc process File created C:\Windows\System32\LanguagePackDiskCleanup\sihost.exe fontreviewwinsvcrefPerfdll.exe File created C:\Windows\System32\LanguagePackDiskCleanup\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 fontreviewwinsvcrefPerfdll.exe File created C:\Windows\System32\aclui\SppExtComObj.exe fontreviewwinsvcrefPerfdll.exe File created C:\Windows\System32\aclui\e1ef82546f0b02b7e974f28047f3788b1128cce1 fontreviewwinsvcrefPerfdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exefontreviewwinsvcrefPerfdll.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontreviewwinsvcrefPerfdll.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 800 schtasks.exe 1432 schtasks.exe 216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fontreviewwinsvcrefPerfdll.exeSppExtComObj.exepid process 1124 fontreviewwinsvcrefPerfdll.exe 1124 fontreviewwinsvcrefPerfdll.exe 1124 fontreviewwinsvcrefPerfdll.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe 1376 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fontreviewwinsvcrefPerfdll.exeSppExtComObj.exedescription pid process Token: SeDebugPrivilege 1124 fontreviewwinsvcrefPerfdll.exe Token: SeDebugPrivilege 1376 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exeWScript.execmd.exefontreviewwinsvcrefPerfdll.execmd.exedescription pid process target process PID 980 wrote to memory of 4000 980 eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe WScript.exe PID 980 wrote to memory of 4000 980 eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe WScript.exe PID 980 wrote to memory of 4000 980 eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe WScript.exe PID 4000 wrote to memory of 2156 4000 WScript.exe cmd.exe PID 4000 wrote to memory of 2156 4000 WScript.exe cmd.exe PID 4000 wrote to memory of 2156 4000 WScript.exe cmd.exe PID 2156 wrote to memory of 1124 2156 cmd.exe fontreviewwinsvcrefPerfdll.exe PID 2156 wrote to memory of 1124 2156 cmd.exe fontreviewwinsvcrefPerfdll.exe PID 1124 wrote to memory of 4896 1124 fontreviewwinsvcrefPerfdll.exe cmd.exe PID 1124 wrote to memory of 4896 1124 fontreviewwinsvcrefPerfdll.exe cmd.exe PID 4896 wrote to memory of 4364 4896 cmd.exe w32tm.exe PID 4896 wrote to memory of 4364 4896 cmd.exe w32tm.exe PID 4896 wrote to memory of 1376 4896 cmd.exe SppExtComObj.exe PID 4896 wrote to memory of 1376 4896 cmd.exe SppExtComObj.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe"C:\Users\Admin\AppData\Local\Temp\eda07f0921abe44f67eff44b1cfb5cfdb13529dc48243a01962c0ad5129d35f1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontreviewwinsvc\HZSUF0ENoqATgs2xuBB5SnvQ30qsZ.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontreviewwinsvc\JAvevGsJOHZ7p.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\fontreviewwinsvc\fontreviewwinsvcrefPerfdll.exe"C:\fontreviewwinsvc\fontreviewwinsvcrefPerfdll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\36ugwHujKQ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4364
-
-
C:\Windows\System32\aclui\SppExtComObj.exe"C:\Windows\System32\aclui\SppExtComObj.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\aclui\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\LanguagePackDiskCleanup\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD554d531a56e81deb8fa38daf40a9d9549
SHA187019361635a2792104dd792e14f9753409a6612
SHA256da42a2eff55e23278f0f3ac1d198e0bd819e601f653a89be2132ff045207d56a
SHA51276aff2791b7c50dcd2ed05f5263c0f5cf72d103637d59a441bcb13faabb07c725d052622228e72df331abd14dc59cae3a0728c870452592ac7bdb0321667ebea
-
Filesize
206B
MD56516a4960a6cd91391f10cdd67452a43
SHA149df369838b52c8f393602685e3598474b0c8894
SHA256e4eaa44532ad70a2f8f8f92b474a262a8f30eadbe46e9afcbc960be15dc32c53
SHA512c3ccef7b360c776486e9d9173adef25a9022ad046f52dcbbe4ec56986d989e8bd5a1c0ff64cd68bd48065557cb505139a221d924c004086f2f821fb683147271
-
Filesize
52B
MD522db99b6cb738df9778a2cbaea5c8d65
SHA1317794f9120a203cef9d4a54c8b03a945a3e285b
SHA2564af63f08cbfb0666776f281d9bc73c766d911580061048e59ea6ea7093d65f88
SHA5128ab77efc664b9617e11dd707beea570960395a08b721bd2f81d9bfc3740e72b0ced58da3e5b870ca550435f3aec2df4e144a27d1fb9f001a41ec51f66a5afec9
-
Filesize
1.0MB
MD5193a3f45ff80ed77a5c041e5f1f1beb7
SHA17ff88a38ee281b02b7f5279d2cd801e647becd73
SHA25603c5a982b0c3cd3144eaaff24b52a6480f4dc0680f0a006cf59f20565e7497ce
SHA51220f067f2f552cd19f71519e86fc2b1f2dc7c31a7aa8c22400cba7a7a985b3c61ce659d1bfbf3762bb90ff451f8678d7c7d3a1c26f3280a9d7289c0fb8aa6218b