Analysis
-
max time kernel
94s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 09:00
Behavioral task
behavioral1
Sample
c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe
Resource
win10v2004-20241007-en
General
-
Target
c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe
-
Size
2.6MB
-
MD5
211d71bd2e87ea410f7990390866e140
-
SHA1
81873ad085c91853a1217ec22e211a5433914764
-
SHA256
c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013
-
SHA512
be979feb800b91ac22bdae27867b227332fad764e7927caa193d2c611d7fcabb820ce89dbab25511add1e326f630fbfbff23b8465d9fe3478a41a1e3d8d60d0a
-
SSDEEP
49152:emi19AidDFahbHmYZuRJv0uEORfMDsSfFaMpDsrmcY4:et9zFahbHmR5GOZQL
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 2548 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2548 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 2548 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2548 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 2548 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2548 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
resource yara_rule behavioral2/memory/3028-1-0x0000000000BA0000-0x0000000000E46000-memory.dmp dcrat behavioral2/files/0x000b000000023b60-31.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe -
Executes dropped EXE 1 IoCs
pid Process 4188 fontdrvhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCX9993.tmp c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\5b884080fd4f94 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCX9992.tmp c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\tracing\RuntimeBroker.exe c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File opened for modification C:\Windows\tracing\RCX9B98.tmp c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File opened for modification C:\Windows\tracing\RCX9B99.tmp c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe File opened for modification C:\Windows\tracing\RuntimeBroker.exe c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4420 schtasks.exe 2108 schtasks.exe 224 schtasks.exe 2244 schtasks.exe 228 schtasks.exe 2336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe 4188 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4188 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Token: SeDebugPrivilege 4188 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3028 wrote to memory of 3500 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 93 PID 3028 wrote to memory of 3500 3028 c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe 93 PID 3500 wrote to memory of 3800 3500 cmd.exe 95 PID 3500 wrote to memory of 3800 3500 cmd.exe 95 PID 3500 wrote to memory of 4188 3500 cmd.exe 102 PID 3500 wrote to memory of 4188 3500 cmd.exe 102 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe"C:\Users\Admin\AppData\Local\Temp\c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2cfOw3EDP6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3800
-
-
C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe"C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4188
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5211d71bd2e87ea410f7990390866e140
SHA181873ad085c91853a1217ec22e211a5433914764
SHA256c5b0c4091b5602fd081195be510fc967b4eec2c54239524e75974ad14d692013
SHA512be979feb800b91ac22bdae27867b227332fad764e7927caa193d2c611d7fcabb820ce89dbab25511add1e326f630fbfbff23b8465d9fe3478a41a1e3d8d60d0a
-
Filesize
228B
MD54c394bea0ea4b3a0da4b28af57efe9c0
SHA165e7724139488b1f74669f792fc8c18fd51ed86c
SHA2561c0b4ecfa400b6185235db56aec5f3e0fc954c0ee2d510669f4b82d738c2f117
SHA512d69346d9dc44521d6b0db2ae35d07f30f6bc526a4beff95796bbf59b122109835f2338b6ee038f97a1bfc8d19ddf1dcef51d126f27d93e0f2237e412024d9992