Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 01:06
Behavioral task
behavioral1
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win10v2004-20241007-en
General
-
Target
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
-
Size
682KB
-
MD5
054590792d65d5db6a5270d6ad965b93
-
SHA1
bd04bb88a8ee09284e3e0eba53677f6b999d1b46
-
SHA256
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
-
SHA512
818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e
-
SSDEEP
12288:RqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B:R+O3mwJnCRvEMxnDVSwgY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1272 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 1272 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1272 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 1272 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 1272 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 1272 schtasks.exe 82 -
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Processes:
resource yara_rule behavioral2/memory/4276-1-0x00000000003C0000-0x0000000000472000-memory.dmp dcrat behavioral2/files/0x000a000000023b6b-17.dat dcrat behavioral2/files/0x000d000000023b72-46.dat dcrat behavioral2/files/0x000c000000023b65-80.dat dcrat behavioral2/files/0x000c000000023b6b-91.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Executes dropped EXE 1 IoCs
Processes:
fontdrvhost.exepid Process 1236 fontdrvhost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\dsdmo\\spoolsv.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Windows Mail\\explorer.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RINTL.pt-br\\OfficeClickToRun.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Common Files\\System\\Ole DB\\fr-FR\\fontdrvhost.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\Setup\\State\\sysmon.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in System32 directory 5 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File opened for modification C:\Windows\System32\dsdmo\RCX730F.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\dsdmo\RCX7310.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\dsdmo\spoolsv.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\dsdmo\spoolsv.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\dsdmo\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in Program Files directory 15 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\OfficeClickToRun.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Windows Mail\RCX7515.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\OfficeClickToRun.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\RCX7A88.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Windows Mail\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\e6c9b481da804f07baff8eff543b0a1441069b5d 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Windows Mail\RCX7593.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\RCX7A87.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Windows Mail\explorer.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\RCX77A7.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\RCX7806.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\fontdrvhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Windows Mail\explorer.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Common Files\System\Ole DB\fr-FR\fontdrvhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Common Files\System\Ole DB\fr-FR\5b884080fd4f94e2695da25c503f9e33b9605b83 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in Windows directory 5 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File created C:\Windows\Setup\State\sysmon.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\Setup\State\121e5b5079f7c0e46d90f99b3864022518bbbda9 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\Setup\State\RCX7F1F.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\Setup\State\RCX7F8D.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\Setup\State\sysmon.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2772 schtasks.exe 2176 schtasks.exe 4740 schtasks.exe 4028 schtasks.exe 2228 schtasks.exe 3260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exepid Process 4276 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exefontdrvhost.exedescription pid Process Token: SeDebugPrivilege 4276 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Token: SeDebugPrivilege 1236 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription pid Process procid_target PID 4276 wrote to memory of 1236 4276 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 92 PID 4276 wrote to memory of 1236 4276 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 92 -
System policy modification 1 TTPs 3 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4276 -
C:\Program Files\Common Files\System\Ole DB\fr-FR\fontdrvhost.exe"C:\Program Files\Common Files\System\Ole DB\fr-FR\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\dsdmo\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\Ole DB\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Setup\State\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD557138579f35037c73c011be48e0828cc
SHA19ba4996fff2296ed1021cbd657ee527c906d42b0
SHA25602cd672db23dc53419f5b58ee59bb01ea724573f6fb749a97057b91b28f94c0e
SHA51278d80240ab33cde006b9b67a75a77e42a4f2d9a1deb70bacad3cbcb5c08f0737a7bfe408c4c52f459f1504b62bdfe23521fad0f761a733251538fbedd0c04e51
-
Filesize
682KB
MD5054590792d65d5db6a5270d6ad965b93
SHA1bd04bb88a8ee09284e3e0eba53677f6b999d1b46
SHA2568b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
SHA512818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e
-
Filesize
682KB
MD5623bfad8941dbe5ec0196d4d28f67500
SHA1c1f0e474b55840860865ac569649fffd92cab249
SHA256bd7749dccde3274799e4d123a2b64be3bf969fa3a93a78c1be678d1a8f809bbc
SHA512b5ef6c942513ac47ef1aa35a2fe5f6b4f5e11607ec2b7f28a9f9175cf9c9d4778f4b37674885624c205818bc9318e3552d8dd3b2d2d6d0c61435b81cd189e48b
-
Filesize
682KB
MD5b9b2e77915b0c905c6cae41ede4fd76d
SHA1684e64c8c72a4eec5340b177440723bfca705bcb
SHA256f25b972cc89406b7612244fbf23bc607661fb2407105f365d5499d78e0dbe2a1
SHA512ca70099f17dab341d2cc05306b899a85d3914586828d8a9c969aa38a94c350f5e781ddb70b5d1b08f759863b974c00e437287dc4f854e08d789e6c1b3bb6151d