Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 01:19
Behavioral task
behavioral1
Sample
f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe
Resource
win10v2004-20241007-en
General
-
Target
f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe
-
Size
2.7MB
-
MD5
4d9be74be06728c10b25ef019f7ff0b3
-
SHA1
10c41cfa6c5dbec839759e9fd6971e57311ea76a
-
SHA256
f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343
-
SHA512
5e5b6b7a1fe66625b95d83fa2c0c77defe75c328cea02418179ce674134de65a1a2e3fc1e281d12448ac931cd803238205f0a71be73deee473d562d5ca3fd96f
-
SSDEEP
49152:VRx6mfxiUnp3jfmEXD9KxZU9IaK3clnUezzuuLjaO7e:b40VJ5XQxZUyrctHNyse
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 2200 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2200 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
resource yara_rule behavioral2/memory/4308-1-0x0000000000A70000-0x0000000000D24000-memory.dmp dcrat behavioral2/files/0x0008000000023c9d-32.dat dcrat behavioral2/files/0x0009000000023c9d-41.dat dcrat behavioral2/files/0x0008000000023c9f-64.dat dcrat behavioral2/memory/700-128-0x0000000000920000-0x0000000000BD4000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe -
Executes dropped EXE 1 IoCs
pid Process 700 fontdrvhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5940a34987c991 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX8A44.tmp f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX8AC2.tmp f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\bcastdvr\Idle.exe f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File created C:\Windows\bcastdvr\6ccacd8608530f f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Windows\bcastdvr\RCX882F.tmp f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Windows\bcastdvr\RCX8830.tmp f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe File opened for modification C:\Windows\bcastdvr\Idle.exe f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1456 schtasks.exe 4020 schtasks.exe 3740 schtasks.exe 3124 schtasks.exe 2160 schtasks.exe 4648 schtasks.exe 2536 schtasks.exe 2040 schtasks.exe 3772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe 700 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 700 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Token: SeDebugPrivilege 700 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4308 wrote to memory of 700 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 94 PID 4308 wrote to memory of 700 4308 f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe 94 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe"C:\Users\Admin\AppData\Local\Temp\f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4308 -
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:700
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\bcastdvr\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\bcastdvr\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Windows\bcastdvr\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5dc8d746887085e6e059afb651edd6266
SHA15ec0ed934a01c6435d8f5f3ab838a9f737e1510c
SHA2563aac1959141dff92e75d173e6e5f408410753b849dcfe14db7683414c5cd465c
SHA5124a1b06ef11c2cead80f6e7f498fdd1bd3e8c7704adb323a29d4fb1efccde441ec19c013897faa65c0a6e502f239199fc6b16d2201793bac5a24fd43d0d136d68
-
Filesize
2.7MB
MD5ea9c6cd986e032416cd98f16b37ffea0
SHA19c05fb037928f6bb8f7e6105c0f30b893187966e
SHA256953416d06273d68011886308e89a24d92093bfc0c8ba715899b5965a252ffb93
SHA5120a725c44b757944542e418e119e94ae2c99fcd9ecf87faa007ee483fd9d77529146a198a1d7d74c329de466319877013e56a6dbeb58d5bcb489cc394b4d93603
-
Filesize
2.7MB
MD54d9be74be06728c10b25ef019f7ff0b3
SHA110c41cfa6c5dbec839759e9fd6971e57311ea76a
SHA256f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343
SHA5125e5b6b7a1fe66625b95d83fa2c0c77defe75c328cea02418179ce674134de65a1a2e3fc1e281d12448ac931cd803238205f0a71be73deee473d562d5ca3fd96f