Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 12:17
Behavioral task
behavioral1
Sample
123.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
123.exe
Resource
win10v2004-20241007-en
General
-
Target
123.exe
-
Size
1.1MB
-
MD5
0a1305a13966bdd5fb23b12848ea9bfc
-
SHA1
ba647a51d8205e46f962904dba0f0781a7915953
-
SHA256
0787eb4dd27381f7ff0adf97ef8d3401b2aa400e76248e7b274b97d024590015
-
SHA512
0f3f9c823480164e16d944464181a7a934b2b3d749d0a58c1d5314b0af382261cd0f670d1c74f37afee322a60488ae34ceac052d34a8355dc1bc9ef69f4940aa
-
SSDEEP
24576:U2G/nvxW3Ww0t1KW+9o9JUtXsL4PMveRc8NEpH2:UbA30MK9JUi4o2r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 3892 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 3892 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b7b-10.dat dcrat behavioral2/memory/4208-13-0x00000000003A0000-0x0000000000476000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 123.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation browserreviewcommon.exe -
Executes dropped EXE 2 IoCs
pid Process 4208 browserreviewcommon.exe 3068 smss.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\VideoLAN\56085415360792 browserreviewcommon.exe File created C:\Program Files (x86)\Windows NT\SppExtComObj.exe browserreviewcommon.exe File created C:\Program Files (x86)\Windows NT\e1ef82546f0b02 browserreviewcommon.exe File created C:\Program Files\Google\explorer.exe browserreviewcommon.exe File created C:\Program Files\Google\7a0fd90576e088 browserreviewcommon.exe File created C:\Program Files\Windows Media Player\RuntimeBroker.exe browserreviewcommon.exe File created C:\Program Files\VideoLAN\wininit.exe browserreviewcommon.exe File opened for modification C:\Program Files\Windows Media Player\RuntimeBroker.exe browserreviewcommon.exe File created C:\Program Files\Windows Media Player\9e8d7a4ca61bd9 browserreviewcommon.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Panther\setup.exe\5940a34987c991 browserreviewcommon.exe File created C:\Windows\Cursors\smss.exe browserreviewcommon.exe File created C:\Windows\Cursors\69ddcba757bf72 browserreviewcommon.exe File created C:\Windows\Panther\setup.exe\dllhost.exe browserreviewcommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 123.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings browserreviewcommon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe 2456 schtasks.exe 1352 schtasks.exe 4768 schtasks.exe 3952 schtasks.exe 3292 schtasks.exe 1828 schtasks.exe 3520 schtasks.exe 4472 schtasks.exe 2408 schtasks.exe 2908 schtasks.exe 5044 schtasks.exe 2600 schtasks.exe 3204 schtasks.exe 3772 schtasks.exe 2468 schtasks.exe 4648 schtasks.exe 1060 schtasks.exe 4424 schtasks.exe 1632 schtasks.exe 1064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4208 browserreviewcommon.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe 3068 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4208 browserreviewcommon.exe Token: SeDebugPrivilege 3068 smss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4928 wrote to memory of 64 4928 123.exe 83 PID 4928 wrote to memory of 64 4928 123.exe 83 PID 4928 wrote to memory of 64 4928 123.exe 83 PID 64 wrote to memory of 4912 64 WScript.exe 84 PID 64 wrote to memory of 4912 64 WScript.exe 84 PID 64 wrote to memory of 4912 64 WScript.exe 84 PID 4912 wrote to memory of 4208 4912 cmd.exe 86 PID 4912 wrote to memory of 4208 4912 cmd.exe 86 PID 4208 wrote to memory of 860 4208 browserreviewcommon.exe 111 PID 4208 wrote to memory of 860 4208 browserreviewcommon.exe 111 PID 860 wrote to memory of 1760 860 cmd.exe 113 PID 860 wrote to memory of 1760 860 cmd.exe 113 PID 860 wrote to memory of 3068 860 cmd.exe 119 PID 860 wrote to memory of 3068 860 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\123.exe"C:\Users\Admin\AppData\Local\Temp\123.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Intorefmonitor\J0X6sOBXzJWwanFreLiD2W8Em.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Intorefmonitor\FYAEr71891wWlEwRPl694a2WBb.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Intorefmonitor\browserreviewcommon.exe"C:\Intorefmonitor\browserreviewcommon.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tAV1Y7tqnp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1760
-
-
C:\Windows\Cursors\smss.exe"C:\Windows\Cursors\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Google\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\setup.exe\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Panther\setup.exe\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Cursors\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Cursors\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5f9c5334ad947ae66bd4fed8bc11f53ee
SHA17ecc21258d94c80734c84f694673aa57a451a687
SHA25685d2427bbb43780533b8c1f5996c5812394b5031a6a53a7c57b4d549719a53b3
SHA512a52b1b6d3014e1c020fb2b24017ee5e37cb5262d5f35d848eba3922200a4b635cf1d3210fc0a9c3a2a2fb95fff55a9af65b18f05fb35cc35c937b1119687af98
-
Filesize
217B
MD5eaa6f8c17d55cba46969ec9649f820b2
SHA1f1a9303fceaf4e490a00f4c6ae3187713ce92bc9
SHA256aa29fb6573dd295352e772f13b1745eb28f5059a446529b3e041b3d8ba9c886a
SHA5126c09560e1fb70109f8fb50d99426155724f4f2c514b93c33bd7e7c4bc0e485d5ad64f75c6ac379136449634be084013d2e69756a9fbc586b4e1a93b83cc4ff55
-
Filesize
828KB
MD58265325b8bc5a390c245be6ff1185f9f
SHA15702c7c52d636b2004284e316229868111cea5cd
SHA2564297ecf6d4e2381583ebd5a23f41775b436c9dccc648d28010a7e1fc5198c281
SHA51276a1ce3ae26bb3e0c417f1be32b51c366e83cf696d854de7874db4748d9ea2b3c68d2d95babd29d7630428dde164d1070ebc3ee9d6b29fcede735c6ca3c38f5a
-
Filesize
192B
MD5dabfd7180d3e562ad13ba5f4bacbcad4
SHA1760b5712c90019c56c1d038804ae293d7aa35f71
SHA25651b1e1b2c30fb56c93e82ee8afd4d41ef139f92e49848ccb254a0bccb9d45ea1
SHA5127e27a7aa59df71263c10fc04264e5a2bc41c49820498ba2691dac69cdffdbd7e0da3e413800de349beb86a643ef70913fdcfaa4a7a267953a10a431761cd54b2