File name:

1486c88df7d1c0cfa8a3c069eb26973f.exe

Full analysis: https://app.any.run/tasks/c4e6df8f-b5b2-482c-870c-0f8ef50facb6
Verdict: Malicious activity
Threats:

DCrat, also known as Dark Crystal RAT, is a remote access trojan (RAT), which was first introduced in 2018. It is a modular malware that can be customized to perform different tasks. For instance, it can steal passwords, crypto wallet information, hijack Telegram and Steam accounts, and more. Attackers may use a variety of methods to distribute DCrat, but phishing email campaigns are the most common.

Analysis date: May 19, 2025, 04:17:16
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-sch
rat
dcrat
remote
darkcrystal
exfiltration
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

1486C88DF7D1C0CFA8A3C069EB26973F

SHA1:

86D0EFA95E16D71586B7C8A2E0C2F17F81DF1299

SHA256:

49F0F6D6F5189DBD2FBF2F1A4CB25D85E9D28B6E12C60D5A140302769778B75A

SSDEEP:

24576:RSevYSCw7sULd3yUJVdnp2QpeTmw6jR5/sfNEcI45r4h1G9kImy2yZim6:RjYk0K4Qsmw6wOKSB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Changes Windows Defender settings

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Connects to the CnC server

      • RuntimBroker.exe (PID: 1388)
    • DARKCRYSTAL has been detected (SURICATA)

      • RuntimBroker.exe (PID: 1388)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Reads security settings of Internet Explorer

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Reads the date of Windows installation

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Executable content was dropped or overwritten

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • The executable file from the user directory is run by the CMD process

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Script adds exclusion path to Windows Defender

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Starts POWERSHELL.EXE for commands execution

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Executed via WMI

      • schtasks.exe (PID: 6112)
      • schtasks.exe (PID: 5968)
      • schtasks.exe (PID: 8204)
    • Executing commands from a ".bat" file

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Starts application with an unusual extension

      • cmd.exe (PID: 8264)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 8264)
    • Connects to the server without a host name

      • RuntimBroker.exe (PID: 1388)
  • INFO

    • Reads the machine GUID from the registry

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Process checks computer location settings

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Reads the computer name

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Reads Environment values

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • RuntimBroker.exe (PID: 1388)
    • Checks supported languages

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 6768)
      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
      • chcp.com (PID: 8540)
      • RuntimBroker.exe (PID: 1388)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 2656)
      • powershell.exe (PID: 6988)
      • powershell.exe (PID: 664)
      • powershell.exe (PID: 4988)
      • powershell.exe (PID: 1660)
      • powershell.exe (PID: 1072)
      • powershell.exe (PID: 4268)
      • powershell.exe (PID: 900)
      • powershell.exe (PID: 6640)
      • powershell.exe (PID: 4040)
      • powershell.exe (PID: 2384)
      • powershell.exe (PID: 6372)
      • powershell.exe (PID: 3768)
    • Changes the display of characters in the console

      • cmd.exe (PID: 8264)
    • Create files in a temporary directory

      • 1486c88df7d1c0cfa8a3c069eb26973f.exe (PID: 2108)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1660)
      • powershell.exe (PID: 1072)
      • powershell.exe (PID: 6988)
      • powershell.exe (PID: 664)
      • powershell.exe (PID: 2656)
      • powershell.exe (PID: 900)
      • powershell.exe (PID: 2384)
      • powershell.exe (PID: 4988)
      • powershell.exe (PID: 6372)
      • powershell.exe (PID: 4040)
      • powershell.exe (PID: 4268)
      • powershell.exe (PID: 3768)
      • powershell.exe (PID: 6640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:09:18 01:48:37+00:00
ImageFileCharacteristics: Executable, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 2670080
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0x28dc1e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 16.10.31418.88
ProductVersionNumber: 16.10.31418.88
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: -
FileDescription: -
FileVersion: 16.10.31418.88
InternalName: VisualStudio.Shell.Framework.dll
LegalCopyright: © All rights reserved.
OriginalFileName: VisualStudio.Shell.Framework.dll
ProductName: -
ProductVersion: -
AssemblyVersion: 16.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
198
Monitored processes
67
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1486c88df7d1c0cfa8a3c069eb26973f.exe cmd.exe conhost.exe no specs 1486c88df7d1c0cfa8a3c069eb26973f.exe sppextcomobj.exe no specs slui.exe powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs conhost.exe no specs chcp.com no specs ping.exe no specs #DARKCRYSTAL runtimbroker.exe powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
300\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
664"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe1486c88df7d1c0cfa8a3c069eb26973f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
744\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
856"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRuntimBroker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
900"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe1486c88df7d1c0cfa8a3c069eb26973f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1072"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe1486c88df7d1c0cfa8a3c069eb26973f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1388"C:\Windows\Tasks\RuntimBroker.exe" C:\Windows\Tasks\RuntimBroker.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Version:
16.10.31418.88
Modules
Images
c:\windows\tasks\runtimbroker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1616\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1660"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe1486c88df7d1c0cfa8a3c069eb26973f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1812\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
142 857
Read events
142 840
Write events
17
Delete events
0

Modification events

(PID) Process:(2108) 1486c88df7d1c0cfa8a3c069eb26973f.exeKey:HKEY_CURRENT_USER\SOFTWARE\19075c26ce11ed9d3655a766919ff03d4450697d
Operation:writeName:afc084049c8e4e3879207ad98666424e302127e5
Value:
H4sIAAAAAAAEAItWcraKiQnPzEvJLy+OiQlJLM4GUkGleSWZuU5F+dmpRXqpFalKOmBlocWpRUDZxJTczLyYGMeCApfEksSYGJ/85MQcoN7U3IKYGEMTC7NkC4uUNPMUw2SD5LREi0TjZAMzy9QkIzNLc+M0sHGxAG+HAux3AAAA
(PID) Process:(2108) 1486c88df7d1c0cfa8a3c069eb26973f.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\WINDOWS\System32\cmd.exe.FriendlyAppName
Value:
Windows Command Processor
(PID) Process:(2108) 1486c88df7d1c0cfa8a3c069eb26973f.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\WINDOWS\System32\cmd.exe.ApplicationCompany
Value:
Microsoft Corporation
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1388) RuntimBroker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RuntimBroker_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
76
Suspicious files
23
Text files
56
Unknown types
1

Dropped files

PID
Process
Filename
Type
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\JFkDRnYf.logexecutable
MD5:F4B38D0F95B7E844DD288B441EBC9AAF
SHA256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\mFryVVnc.logexecutable
MD5:D8BF2A0481C0A17A634D066A711C12E9
SHA256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\lAfYVlyc.logexecutable
MD5:91FB2078C1DD5D8307149D9EA288FFF9
SHA256:80E1A5E95A2412691095F76C4E812CF623C3C63AE5A79545C99745F27E023050
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\RjtsBgnN.logexecutable
MD5:51B1964F31C557AE8C2B01EA164ABD9F
SHA256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\AccNhuIy.logexecutable
MD5:9E910782CA3E88B3F87826609A21A54E
SHA256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\iPAINYnj.logexecutable
MD5:9B25959D6CD6097C0EF36D2496876249
SHA256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\rtIxxRDR.logexecutable
MD5:87765D141228784AE91334BAE25AD743
SHA256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\XbWReMsB.logexecutable
MD5:2E116FC64103D0F0CF47890FD571561E
SHA256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\GUFmKaNn.logexecutable
MD5:94DA5073CCC14DCF4766DF6781485937
SHA256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
67681486c88df7d1c0cfa8a3c069eb26973f.exeC:\Users\admin\Desktop\YghseviC.logexecutable
MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
SHA256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
91
TCP/UDP connections
22
DNS requests
16
Threats
5

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
1388
RuntimBroker.exe
POST
200
91.214.78.141:80
http://91.214.78.141/httpDownloaderUnityAssetFile.php
unknown
malicious
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.216.77.20:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.131:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7380
SIHClient.exe
20.12.23.50:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
crl.microsoft.com
  • 23.216.77.20
  • 23.216.77.42
  • 23.216.77.6
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 142.250.186.142
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.160.131
  • 20.190.160.5
  • 20.190.160.130
  • 20.190.160.17
  • 40.126.32.68
  • 40.126.32.74
  • 20.190.160.64
  • 20.190.160.14
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted

Threats

PID
Process
Class
Message
1388
RuntimBroker.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)
1388
RuntimBroker.exe
A Network Trojan was detected
REMOTE [ANY.RUN] DarkCrystal Rat Check-in (POST)
1388
RuntimBroker.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] DarkCrystal Rat Exfiltration (POST)
1388
RuntimBroker.exe
A Network Trojan was detected
REMOTE [ANY.RUN] DarkCrystal Rat Exfiltration (POST)
1388
RuntimBroker.exe
A suspicious string was detected
SUSPICIOUS [ANY.RUN] Sending an HTTP request body with a Base64 encoded ZIP file
No debug info