Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-10-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
XBinderOutput(1).exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XBinderOutput(1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
XBinderOutput(1).exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
XBinderOutput(1).exe
Resource
win11-20241007-en
General
-
Target
XBinderOutput(1).exe
-
Size
607KB
-
MD5
19d31479381cfda2c9878b427f51a0c2
-
SHA1
5b8774c60b71dd32e7325d0fbceb3434975ca7cc
-
SHA256
e3b4620b85709a793de2b777da764d094f9a6dc19ead0a7fcad953c1fb3e8550
-
SHA512
14ce10c974af40f5ab3e93f3bb3ff5ada22a8c2245bf45f40be0a59a75bcd9bfb2bf2288416744a2cebb93b3eb487ba070670d553ea87ca8c0e566c727bf28a2
-
SSDEEP
12288:DikJ/Wmo/J594F3o472LiJgSifSdq/UByol53uFb/V4YUWpcZm83:TJ/+z4F3osuiKoqsyol54bWYUK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 1672 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1672 schtasks.exe 87 -
Processes:
resource yara_rule behavioral3/files/0x002900000004506c-7.dat dcrat behavioral3/files/0x0028000000045073-29.dat dcrat behavioral3/memory/4340-31-0x0000000000790000-0x0000000000866000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XBinderOutput(1).exekendalcp.exeWScript.exereviewDll.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation XBinderOutput(1).exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation kendalcp.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation reviewDll.exe -
Executes dropped EXE 3 IoCs
Processes:
kendalcp.exereviewDll.execmd.exepid Process 384 kendalcp.exe 4340 reviewDll.exe 2120 cmd.exe -
Drops file in Program Files directory 6 IoCs
Processes:
reviewDll.exedescription ioc Process File created C:\Program Files\Internet Explorer\uk-UA\explorer.exe reviewDll.exe File created C:\Program Files\Internet Explorer\uk-UA\7a0fd90576e088 reviewDll.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\spoolsv.exe reviewDll.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\f3b6ecef712a24 reviewDll.exe File created C:\Program Files (x86)\Windows NT\taskhostw.exe reviewDll.exe File created C:\Program Files (x86)\Windows NT\ea9f0e6c9e2dcd reviewDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
kendalcp.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kendalcp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
reviewDll.exekendalcp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings reviewDll.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings kendalcp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1872 schtasks.exe 4664 schtasks.exe 3612 schtasks.exe 1616 schtasks.exe 904 schtasks.exe 3780 schtasks.exe 1644 schtasks.exe 1140 schtasks.exe 4696 schtasks.exe 4396 schtasks.exe 4332 schtasks.exe 2708 schtasks.exe 2176 schtasks.exe 3760 schtasks.exe 2800 schtasks.exe 828 schtasks.exe 2764 schtasks.exe 1368 schtasks.exe 3156 schtasks.exe 1688 schtasks.exe 3980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
reviewDll.execmd.exepid Process 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 4340 reviewDll.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe 2120 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
cmd.exepid Process 2120 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
reviewDll.execmd.exedescription pid Process Token: SeDebugPrivilege 4340 reviewDll.exe Token: SeDebugPrivilege 2120 cmd.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
XBinderOutput(1).exekendalcp.exeWScript.execmd.exereviewDll.execmd.exedescription pid Process procid_target PID 3920 wrote to memory of 384 3920 XBinderOutput(1).exe 82 PID 3920 wrote to memory of 384 3920 XBinderOutput(1).exe 82 PID 3920 wrote to memory of 384 3920 XBinderOutput(1).exe 82 PID 384 wrote to memory of 4032 384 kendalcp.exe 83 PID 384 wrote to memory of 4032 384 kendalcp.exe 83 PID 384 wrote to memory of 4032 384 kendalcp.exe 83 PID 4032 wrote to memory of 324 4032 WScript.exe 84 PID 4032 wrote to memory of 324 4032 WScript.exe 84 PID 4032 wrote to memory of 324 4032 WScript.exe 84 PID 324 wrote to memory of 4340 324 cmd.exe 86 PID 324 wrote to memory of 4340 324 cmd.exe 86 PID 4340 wrote to memory of 2468 4340 reviewDll.exe 109 PID 4340 wrote to memory of 2468 4340 reviewDll.exe 109 PID 2468 wrote to memory of 720 2468 cmd.exe 111 PID 2468 wrote to memory of 720 2468 cmd.exe 111 PID 2468 wrote to memory of 2120 2468 cmd.exe 112 PID 2468 wrote to memory of 2120 2468 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBinderOutput(1).exe"C:\Users\Admin\AppData\Local\Temp\XBinderOutput(1).exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\kendalcp.exe"C:\Users\Admin\AppData\Local\Temp\kendalcp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blocksavesperfMonitorDll\R7uOS4kiQeNNM8oo5bGADNHtfWe.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blocksavesperfMonitorDll\SAymW4LctOmWulF1E6221.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:324 -
C:\blocksavesperfMonitorDll\reviewDll.exe"C:\blocksavesperfMonitorDll\reviewDll.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kiJzinkl2y.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:720
-
-
C:\Recovery\WindowsRE\cmd.exe"C:\Recovery\WindowsRE\cmd.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\blocksavesperfMonitorDll\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\blocksavesperfMonitorDll\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\blocksavesperfMonitorDll\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\Music\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Music\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD50d015cc111d53a019e680b0bed11fcad
SHA13b3fb6eeba0c2ba286a4db5e850697399ccb5e36
SHA2562b7365d9634016b0483009225b959692c290a6b17fad133e42434dc89fdf4150
SHA512c3a7ea551d0151033dde83a3dda1042e8fe26702c84da2b630ecffb739aecb654730bb5f7ec8914189f72ca7d0ecf1352f0ca7effa938bc1d6f0ae56c3358eab
-
Filesize
194B
MD542da345558014e8bd5b0921db7ff0366
SHA1143994ade3c5dcb7790202ba38203259b9800d92
SHA2568ae29075f8d6ae8fddaaa10b2fb2c18f8e38de337ccefb49af4b995dd0eaaf88
SHA512a699b883e6782c9563f99e352a044d1ce29ccbe231e5421e35d731500e9631e101fda2b34b25edecea3ee2b01342b8aee5a6019439c450c0b1c315cf834c91f5
-
Filesize
222B
MD5a6f295a2e58c722b5935cc905e81fd8b
SHA1a2a30408197320a639e3e2f18a57fc8578c97b58
SHA2568bcebca170fc0768cb1afb63f1350d63c3a295b26ca04602e07ec43498b9691c
SHA512839605d7eadcdc470dd4edd117cedd976cb9f36bf0a636d08afecc6378adadf0fccb80beb44de849b6dfec814845cef8ca83ca171b39c1f6d90d55485bd06635
-
Filesize
43B
MD57c582abd8874b9cc60df72d62bd86440
SHA1564e7b01338d08f657f2c02fa8fc5b8dadb92331
SHA256c5e95b783c6ec1b98a40edf8663370c678de43e9b657e09ca1f054618277b329
SHA512444cf67666329ea359e221560a229990013af07d1ed074b2406e903c7ee04cf279953ad0726a96c2ca875216da68369dfdde00f905adf1de9ed93b8582bf8828
-
Filesize
828KB
MD5d9dac9e1d95e84e6aec084cf2ddb3f3a
SHA1a231a41c7ad994879b15116dcea41fdc09bb5879
SHA2560fbeb71fb1dfe793eace5ed167f035a8f4bcc6b56d0930b6b97481f2b222b1d5
SHA512c4aa115de6f61c7311e8654d40537cd1ce08f0fb7efd0a225a42e06ad000ed420ba905e5cc26a19cb56af951ee1441aa257c073c47911a72fff733c0db1c2f9a