Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 15:55
Behavioral task
behavioral1
Sample
mega porno.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
mega porno.exe
Resource
win10v2004-20241007-en
General
-
Target
mega porno.exe
-
Size
1.1MB
-
MD5
d9bebe465eb9703f2a1adb5937fc68be
-
SHA1
ae22dcdb8c5982639bb28fb4dd8848821711aed1
-
SHA256
17d352f187fbc5bfce4f52bc3f2cfd945e287446d11403e6115948080b1a9f50
-
SHA512
22d4e6e3f9877366c9d5d0ccc2fab9335955331646f38a32ef03e1e93c5a91d0a4b829c5159f87cd4a777eddd4b50671e9e26b09d08df0758a95779c8312a6cd
-
SSDEEP
24576:U2G/nvxW3Ww0tXe0Zu4AarrP2OCm4g41Zf6:UbA30Xe0Z9uYz41o
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3004 schtasks.exe 1668 schtasks.exe 1580 schtasks.exe 3752 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mega porno.exe 3488 schtasks.exe 2148 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" Serversvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\", \"C:/Users/Admin/AppData/Local/\\RuntimeBroker.exe\"" Serversvc.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 2144 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2144 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2144 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2144 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2144 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 2144 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c7f-10.dat dcrat behavioral2/memory/740-13-0x0000000000340000-0x0000000000416000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation mega porno.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Serversvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Serversvc.exe -
Executes dropped EXE 3 IoCs
pid Process 740 Serversvc.exe 4600 Serversvc.exe 1584 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" Serversvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:/Users/Admin/AppData/Local/\\fontdrvhost.exe\"" Serversvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:/Users/Admin/AppData/Local/\\RuntimeBroker.exe\"" Serversvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:/Users/Admin/AppData/Local/\\RuntimeBroker.exe\"" Serversvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mega porno.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings mega porno.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Serversvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe 1580 schtasks.exe 3752 schtasks.exe 3488 schtasks.exe 2148 schtasks.exe 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 740 Serversvc.exe 4600 Serversvc.exe 1584 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 740 Serversvc.exe Token: SeDebugPrivilege 4600 Serversvc.exe Token: SeDebugPrivilege 1584 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 392 wrote to memory of 32 392 mega porno.exe 82 PID 392 wrote to memory of 32 392 mega porno.exe 82 PID 392 wrote to memory of 32 392 mega porno.exe 82 PID 32 wrote to memory of 60 32 WScript.exe 83 PID 32 wrote to memory of 60 32 WScript.exe 83 PID 32 wrote to memory of 60 32 WScript.exe 83 PID 60 wrote to memory of 740 60 cmd.exe 85 PID 60 wrote to memory of 740 60 cmd.exe 85 PID 740 wrote to memory of 2184 740 Serversvc.exe 90 PID 740 wrote to memory of 2184 740 Serversvc.exe 90 PID 2184 wrote to memory of 2344 2184 cmd.exe 92 PID 2184 wrote to memory of 2344 2184 cmd.exe 92 PID 2184 wrote to memory of 4600 2184 cmd.exe 97 PID 2184 wrote to memory of 4600 2184 cmd.exe 97 PID 4600 wrote to memory of 1584 4600 Serversvc.exe 101 PID 4600 wrote to memory of 1584 4600 Serversvc.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mega porno.exe"C:\Users\Admin\AppData\Local\Temp\mega porno.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeComponentCrt\nKJB6Zs08weWG.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeComponentCrt\AbOXMghu6Hp1TCPLq6iDSJn8zEWjUF.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:60 -
C:\bridgeComponentCrt\Serversvc.exe"C:\bridgeComponentCrt\Serversvc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8r8ZtV4VLQ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2344
-
-
C:\bridgeComponentCrt\Serversvc.exe"C:\bridgeComponentCrt\Serversvc.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\RuntimeBroker.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:/Users/Admin/AppData/Local/\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:/Users/Admin/AppData/Local/\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
C:\Users\Admin\AppData\Local\Temp\272861e3e255283adbe8513732b11c40c25b19994.5.32861b7e248a497df38ced2d1412ef3cd66d1d1498
Filesize124B
MD5301b7c1c7d3926da0aa5b53bec7af3f9
SHA181e09923e94e71d257a2594cc7c2ec3068456cee
SHA2560a5876aa8cf241f354a122004a9f600e09db0a0d4c1fd28860ea0a7141a77cdf
SHA5121f4958b2254eb40d2a401f271e27e70f5e4b8e0867a0169e80f645d5b80b2986650f92a3363c80d02275c66357ce4d1da2c602d0399b497b026e656e05a4b7da
-
Filesize
200B
MD5844b57e240fcd42708a028d202d13012
SHA15e05bb37328dc5ce5f9bee9e364e1a4a3bad7024
SHA256bb305005cae7ff0fb5345df1b4994d1e245868586381e2c182ebc3162b8591cf
SHA5127c8ae1ffc4ca9a538a7bd83cc0c906cf5b9c8852d33437b4ed86716319e79470a9ef24524f3aaca6767ed4872381fa3f4da83083f38ec4bb00629f653482a3c6
-
Filesize
37B
MD5fba137b0206d26e4236cf54f07b2e1d6
SHA1223fb8506f5c69c81d7e29d2fdff97ece2340216
SHA2561a097cd2bfcd3fb225ef85d466e63e8bb6941795b7791c6e81d28b2f85d859ae
SHA5125da8199091468b527e7f8898b857a396f08ef0fd9dd11b2e01945228ea43aad8276519a3bb3f2c259a3d0bb5a1670f659aa6652d3b5cbd4c3631574c315a1635
-
Filesize
827KB
MD52b1b671bc3ef38079bfc62e0383258e8
SHA11231c2d534a55d0e0923953e3d238a2052d6fad7
SHA25650ba49f457fa7dad0a39dbf75d14570d5308b33b1c4141e37223dda5c731f4b9
SHA5120552db872a39c27e069a6526db6046368887fc2fc42534ab63fb30ed235388cf831b52bec5234b2fb2bec50f774fe17d31a27323b702f03029233d6a1b9d5f23
-
Filesize
225B
MD5d707b3ccfb11e63e10abb2c3ec47411e
SHA16302bb98d841def5b1e7a9096449111f106a829b
SHA2564620c6c35769d741fdc7e3105ac2a283467817d822d9ad360149301bad0f6418
SHA5125d7566accd25af3e895a746cadad2a37df6bc8f8622305d3d688a21a520f137d94a78fe5f89d039aca2295ea2d00ce37cc81f5cac75ecda616c7b99bfae29484