Resubmissions
23-01-2025 15:47
250123-s8nvfavjhw 1023-01-2025 15:44
250123-s6ya4awkgr 1023-01-2025 15:43
250123-s6b3vswkfl 10Analysis
-
max time kernel
19s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 15:43
Behavioral task
behavioral1
Sample
taskhostw.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
taskhostw.exe
Resource
win10v2004-20241007-en
General
-
Target
taskhostw.exe
-
Size
1.2MB
-
MD5
ac904ffc13b5f221270f475065687b59
-
SHA1
ed6b4383582eae7b72064a10e33cebc6fd3690e5
-
SHA256
963a316c03e4f88df946a43d537f6ed2d2001eaafcde40bdb52cd15104112606
-
SHA512
9626483209d8546c835c94cfffd89e1cf6ae813730d04dfdb9b4b4019e12ee0c9166fa76fb47426251f6e669d6c63037718ffb8c8366766cadca1a9f78c91559
-
SSDEEP
12288:URZ+IoG/n9IQxW3OBseUUT+tcYbqTHSOOJVu1SNEC8m+P1BAyrQ/ta3iruJtDwbD:u2G/nvxW3WieC2nOJVrj8m+aSDwbA9Nq
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 3056 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 3056 schtasks.exe 35 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral1/files/0x0008000000016ee0-11.dat dcrat behavioral1/memory/2856-13-0x0000000000050000-0x000000000013C000-memory.dmp dcrat behavioral1/memory/3040-35-0x0000000000BD0000-0x0000000000CBC000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2856 ComfontHost.exe 3040 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 cmd.exe 2776 cmd.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComfontHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ComfontHost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\WmiPrvSE.exe ComfontHost.exe File created C:\Program Files\Reference Assemblies\24dbde2999530e ComfontHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 2584 schtasks.exe 2244 schtasks.exe 2616 schtasks.exe 2936 schtasks.exe 3024 schtasks.exe 2908 schtasks.exe 2940 schtasks.exe 580 schtasks.exe 2984 schtasks.exe 2036 schtasks.exe 2044 schtasks.exe 3020 schtasks.exe 2676 schtasks.exe 1048 schtasks.exe 1100 schtasks.exe 1684 schtasks.exe 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2856 ComfontHost.exe 2856 ComfontHost.exe 2856 ComfontHost.exe 2856 ComfontHost.exe 2856 ComfontHost.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe 3040 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 ComfontHost.exe Token: SeDebugPrivilege 3040 csrss.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2592 3048 taskhostw.exe 30 PID 3048 wrote to memory of 2592 3048 taskhostw.exe 30 PID 3048 wrote to memory of 2592 3048 taskhostw.exe 30 PID 3048 wrote to memory of 2592 3048 taskhostw.exe 30 PID 2592 wrote to memory of 2776 2592 WScript.exe 32 PID 2592 wrote to memory of 2776 2592 WScript.exe 32 PID 2592 wrote to memory of 2776 2592 WScript.exe 32 PID 2592 wrote to memory of 2776 2592 WScript.exe 32 PID 2776 wrote to memory of 2856 2776 cmd.exe 34 PID 2776 wrote to memory of 2856 2776 cmd.exe 34 PID 2776 wrote to memory of 2856 2776 cmd.exe 34 PID 2776 wrote to memory of 2856 2776 cmd.exe 34 PID 2856 wrote to memory of 836 2856 ComfontHost.exe 54 PID 2856 wrote to memory of 836 2856 ComfontHost.exe 54 PID 2856 wrote to memory of 836 2856 ComfontHost.exe 54 PID 836 wrote to memory of 2360 836 cmd.exe 56 PID 836 wrote to memory of 2360 836 cmd.exe 56 PID 836 wrote to memory of 2360 836 cmd.exe 56 PID 836 wrote to memory of 3040 836 cmd.exe 57 PID 836 wrote to memory of 3040 836 cmd.exe 57 PID 836 wrote to memory of 3040 836 cmd.exe 57 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ComfontHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\taskhostw.exe"C:\Users\Admin\AppData\Local\Temp\taskhostw.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BlockBrowserWeb\73WPTP5CgKBkfusL13FoS1EalfC.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\BlockBrowserWeb\JLBdH8Facv2OZKr8pY7k2gD8clI.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\BlockBrowserWeb\ComfontHost.exe"C:\BlockBrowserWeb\ComfontHost.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1AEXzAt8Xq.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2360
-
-
C:\Users\Public\Pictures\Sample Pictures\csrss.exe"C:\Users\Public\Pictures\Sample Pictures\csrss.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3040
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\BlockBrowserWeb\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\BlockBrowserWeb\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\BlockBrowserWeb\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\BlockBrowserWeb\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\BlockBrowserWeb\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\BlockBrowserWeb\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\Sample Pictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Pictures\Sample Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5fdf72c94be3290267c930fab28fbd800
SHA1a0e186ec44952baf296acd483f25327b0c6f33dd
SHA2564eead935013d583296ca49f8fc8b70d38b7c32e1189204629f33cead574e2dd1
SHA512a59b3fe649739e5d61d116149011f8d0f19ed8b217134aabb3f2c698dd52a5ccc4b67414209772be48fe4477158ffa7ebb2097280dccf1607955f1a95d264634
-
Filesize
47B
MD568411cfd82c251c57e0fd3e2b6e7af03
SHA126b09d13a90b0e662d57c59dc903db51dd11a177
SHA2560f31379f24cbc2ab580f9b2f77e4fa36123a732377be53d88c28546228e106d7
SHA51278ba2559d614ed0dbcc2e32a5f6b9ef3d3585df4cc515728ff4cccdefbd00b50f3e34774af016a5fc9f8320ff48e963bc76f9c7b04e80ad69a43eef9c18f2f2a
-
Filesize
215B
MD51098200bca1432237c0177d4e32cf051
SHA18b63020beb28e822b85c4f408809f227f342a3d0
SHA256475dc03283643038dce71f07fd31021825d9af39d34647ef042bf799e095521a
SHA5128e8cdacd94d34f653fcd0ff4e497a5ef36c1620bb34bdcab344ecc7d1786aea1964bb7f7cad97f01ec212d48d3223f0efb7728b0435d229510edfa5a879fab4e
-
Filesize
911KB
MD5082141e65f26ececc48552790d6c6da4
SHA1fba9667158632e2dbfa128d1fa1bd4be282e773a
SHA256b49adf276a5e055ef1a3685f032701b41be76177f7f9eb85dfac2d33b5fa7c9f
SHA512cbe0fef685801d436b5637a0e08df052af119284491a382d689686735ee8352d3edaa6857754f16f022a0bb43f95039bc841e4ed1e20614ea0a9976258947946