Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 17:28
Behavioral task
behavioral1
Sample
TearWeapon.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TearWeapon.exe
Resource
win10v2004-20241007-en
General
-
Target
TearWeapon.exe
-
Size
1.1MB
-
MD5
0c3a6b0190475de988ebaf0d788ae934
-
SHA1
b611c57d25b733277fee96395bc2140c1b06b166
-
SHA256
2d7c923ab1e4849fd6897512ea7763bbe2b8b12f58267d277ca7953f8fc08c86
-
SHA512
b43c50a7e81924cd874c89a3084b42e45c41c95f1647da7848d901cc2279801c7f12b73fdd2c988bc1e528b63e249fac1941d3cc48aa699b6214247196a27d14
-
SSDEEP
24576:U2G/nvxW3Ww0t16ZauSTtl1GuZZDZoL60:UbA301Tz1t2z
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 5108 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 5108 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023ce5-10.dat dcrat behavioral2/memory/1744-13-0x0000000000D10000-0x0000000000DE6000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation windll.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TearWeapon.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 1744 windll.exe 3192 RuntimeBroker.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\088424020bedd6 windll.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\StartMenuExperienceHost.exe windll.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\55b276f4edf653 windll.exe File created C:\Program Files\Windows Media Player\Media Renderer\55b276f4edf653 windll.exe File created C:\Program Files (x86)\Windows Mail\conhost.exe windll.exe File opened for modification C:\Program Files (x86)\Windows Mail\conhost.exe windll.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe windll.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 windll.exe File created C:\Program Files\Windows Media Player\Media Renderer\StartMenuExperienceHost.exe windll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\Basebrd\fr-FR\upfc.exe windll.exe File created C:\Windows\Branding\Basebrd\fr-FR\ea1d8f6d871115 windll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TearWeapon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TearWeapon.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings windll.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe 4984 schtasks.exe 3324 schtasks.exe 1460 schtasks.exe 3100 schtasks.exe 1364 schtasks.exe 3856 schtasks.exe 388 schtasks.exe 2088 schtasks.exe 4448 schtasks.exe 1928 schtasks.exe 2168 schtasks.exe 2312 schtasks.exe 1900 schtasks.exe 3984 schtasks.exe 3452 schtasks.exe 2548 schtasks.exe 4820 schtasks.exe 1540 schtasks.exe 1844 schtasks.exe 4908 schtasks.exe 3228 schtasks.exe 4020 schtasks.exe 1708 schtasks.exe 4216 schtasks.exe 2360 schtasks.exe 3544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1744 windll.exe 1744 windll.exe 1744 windll.exe 1744 windll.exe 1744 windll.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe 3192 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1744 windll.exe Token: SeDebugPrivilege 3192 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3116 wrote to memory of 668 3116 TearWeapon.exe 85 PID 3116 wrote to memory of 668 3116 TearWeapon.exe 85 PID 3116 wrote to memory of 668 3116 TearWeapon.exe 85 PID 668 wrote to memory of 2960 668 WScript.exe 86 PID 668 wrote to memory of 2960 668 WScript.exe 86 PID 668 wrote to memory of 2960 668 WScript.exe 86 PID 2960 wrote to memory of 1744 2960 cmd.exe 88 PID 2960 wrote to memory of 1744 2960 cmd.exe 88 PID 1744 wrote to memory of 2836 1744 windll.exe 118 PID 1744 wrote to memory of 2836 1744 windll.exe 118 PID 2836 wrote to memory of 4996 2836 cmd.exe 120 PID 2836 wrote to memory of 4996 2836 cmd.exe 120 PID 2836 wrote to memory of 3192 2836 cmd.exe 124 PID 2836 wrote to memory of 3192 2836 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TearWeapon.exe"C:\Users\Admin\AppData\Local\Temp\TearWeapon.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Containercomponentwebdriverdhcp\U3fWKkdcpG4DS7iPwgMqthhMVTa.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Containercomponentwebdriverdhcp\3arP58.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Containercomponentwebdriverdhcp\windll.exe"C:\Containercomponentwebdriverdhcp\windll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BP6092Wsmc.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4996
-
-
C:\Containercomponentwebdriverdhcp\RuntimeBroker.exe"C:\Containercomponentwebdriverdhcp\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Containercomponentwebdriverdhcp\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Containercomponentwebdriverdhcp\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Containercomponentwebdriverdhcp\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Downloads\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Downloads\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Windows\Branding\Basebrd\fr-FR\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\Basebrd\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Saved Games\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Saved Games\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Media Renderer\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\Media Renderer\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47B
MD59c62a1550e3632fff65e95fc40f9a712
SHA149aed2c564039b88d36900fc64736a9194d86145
SHA256491a4e0ade09299713f5fadf5a30ba3d2ab158ae268242a362eabdf5de24aca9
SHA512ec281b04597cfe2228c9c920f4d9e610ac65c2e78c7dc4de8144a086b7bb095f05c6dabab418767f2259b5b3b9379eb7536bba3bd30ab684d3622d3aba5a8780
-
Filesize
214B
MD5156e02341d13389aa844faf62d6edcbf
SHA1b52920af0de575411dfe68f72f97a8a5be7f5da6
SHA256fdd34a4d787fd3183985ec7487453fbda3b029cad7602a1fe55ff44485450346
SHA51250df7ae65ff54507aa4afe46f2a40955c9fbc7aadad47ff805024274ec565449d7ee49dd8cc0725eb80bb52481b3358b678f17fa10114176638f6186ae64ff67
-
Filesize
828KB
MD58afe4de25d433d6fdd54931b0c372833
SHA147b0de7556f4cca2e0fc7cbb444d00c90608af6d
SHA2562faab8e27b7a41ffcc39f171b6b361ff2d5f818975ae1f25a8d28698a37ba3dc
SHA5127b62e295084a71a934f4c7c61b92bbdf53bed7e0034e3f4a79ecab6bd56c50493b801e1c92a2c45daabee7708c9a4e08eddee54bc54f00d7d299ec95f2c39c8a
-
Filesize
217B
MD5eabc9c7ff8d48f800662895b33ecaec3
SHA1f6eaf13d6c4c2e641cf369ab655f14d9155a491e
SHA2562e61443596f5671783273482e9c761f1f7510c9d1e8511dfecbe0c17fa456665
SHA512c810d6e408b441ce0a81bcf4dc0127aa2502e852358ca3a4d0d99326ea2798312bf2f83b6a5fdba999d43ebaad8a7bcba887277f5ba977960b377bc200a716bc