Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 06:06
Behavioral task
behavioral1
Sample
951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe
Resource
win10v2004-20241007-en
General
-
Target
951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe
-
Size
1.2MB
-
MD5
933f355a4f402ba188c67b860b0f5580
-
SHA1
286104343cbb8b11a8b0ae70b758345fbd6dfedb
-
SHA256
951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995
-
SHA512
cdfadc8f578e907fb3a2bcf8583adf407fba18141599213cc23940cd3afec9ae119f7aa0ea65920f0678b085c0f7bce0fc9814f5af23e5541a778f37f4b9f838
-
SSDEEP
24576:pw21qwzs2PGLze66eAUr9tkTSY3kuii5nRO6:pwYNVeFPkT0uii5n4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Users\\Admin\\PrintHood\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 3776 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 3776 schtasks.exe 82 -
resource yara_rule behavioral2/memory/4208-1-0x0000000000CC0000-0x0000000000E00000-memory.dmp dcrat behavioral2/files/0x0007000000023c6e-17.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe -
Executes dropped EXE 1 IoCs
pid Process 4196 lsass.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\PrintHood\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\PrintHood\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\fontdrvhost.exe\"" 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fontdrvhost.exe 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fontdrvhost.exe 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe File created C:\Program Files (x86)\Windows Photo Viewer\5b884080fd4f94 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe 1176 schtasks.exe 1584 schtasks.exe 2248 schtasks.exe 1232 schtasks.exe 4468 schtasks.exe 3744 schtasks.exe 2328 schtasks.exe 2040 schtasks.exe 4596 schtasks.exe 368 schtasks.exe 2964 schtasks.exe 2064 schtasks.exe 1468 schtasks.exe 4316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4208 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe 4196 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4208 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe Token: SeDebugPrivilege 4196 lsass.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4208 wrote to memory of 2780 4208 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe 98 PID 4208 wrote to memory of 2780 4208 951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe 98 PID 2780 wrote to memory of 4920 2780 cmd.exe 100 PID 2780 wrote to memory of 4920 2780 cmd.exe 100 PID 2780 wrote to memory of 4196 2780 cmd.exe 104 PID 2780 wrote to memory of 4196 2780 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe"C:\Users\Admin\AppData\Local\Temp\951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995N.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15xiJc00SX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4920
-
-
C:\Recovery\WindowsRE\lsass.exe"C:\Recovery\WindowsRE\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\PrintHood\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\PrintHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD5a3c441c1b21fe8881171f1ed9fc9074d
SHA146ec671ee30b1e2c68d692d0413806a35a5963bf
SHA2561fb1a6779d3308239580a9d4183679d45dd37decc8eaa2d398fa0ea5a5c53cdc
SHA512f720fbfb0c736a3884d8afbcd02e67d67219f5398cc563aeb1b94935fa35a03c992dc3457ebc4c3a1b48a3f1d948469660c9c7bd36d7d0a29e735c51047f76bb
-
Filesize
1.2MB
MD5933f355a4f402ba188c67b860b0f5580
SHA1286104343cbb8b11a8b0ae70b758345fbd6dfedb
SHA256951047a83dbf3d1fb4a554790fb8070190c6539dc4406ba0977579920397d995
SHA512cdfadc8f578e907fb3a2bcf8583adf407fba18141599213cc23940cd3afec9ae119f7aa0ea65920f0678b085c0f7bce0fc9814f5af23e5541a778f37f4b9f838