Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 03:53
Behavioral task
behavioral1
Sample
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
Resource
win10v2004-20241007-en
General
-
Target
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
-
Size
828KB
-
MD5
2f9ff2f250a639e72310b4ebc02054d7
-
SHA1
ddaa6f6ce1729f7cb390e89a91c200dc11aec4d0
-
SHA256
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f
-
SHA512
7920a80dead2c84e7348813eb344bba991634a71c9f4d1089e555d4f02173bb96529bac8365319da821ed473ca5fb5733a19be756951077e7af5c782f4b41256
-
SSDEEP
12288:TviNmUgaxKEQo+Hg5GHYv63A26CLjNh6lSS3zRNJm8nZfN:Tv+DrsEQxgIHYv6wfah6lJjRuan
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 1984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 1984 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2528-1-0x0000000001010000-0x00000000010E6000-memory.dmp dcrat behavioral1/files/0x0008000000016d31-16.dat dcrat behavioral1/memory/1852-17-0x00000000001D0000-0x00000000002A6000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1852 sppsvc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\it-IT\audiodg.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Defender\it-IT\42af1c969fbb7b bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Defender\it-IT\audiodg.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\fr-FR\0a1fd5f707cd16 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1888 schtasks.exe 2824 schtasks.exe 3004 schtasks.exe 3000 schtasks.exe 2812 schtasks.exe 2764 schtasks.exe 1904 schtasks.exe 2884 schtasks.exe 2784 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1852 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 1852 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2528 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe Token: SeDebugPrivilege 1852 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2632 2528 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 40 PID 2528 wrote to memory of 2632 2528 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 40 PID 2528 wrote to memory of 2632 2528 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 40 PID 2632 wrote to memory of 2740 2632 cmd.exe 42 PID 2632 wrote to memory of 2740 2632 cmd.exe 42 PID 2632 wrote to memory of 2740 2632 cmd.exe 42 PID 2632 wrote to memory of 1852 2632 cmd.exe 43 PID 2632 wrote to memory of 1852 2632 cmd.exe 43 PID 2632 wrote to memory of 1852 2632 cmd.exe 43 PID 2632 wrote to memory of 1852 2632 cmd.exe 43 PID 2632 wrote to memory of 1852 2632 cmd.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe"C:\Users\Admin\AppData\Local\Temp\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r2XKqKAXvE.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2740
-
-
C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe"C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\it-IT\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\it-IT\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\PolicyDefinitions\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210B
MD56a47a2e2ede76df0701a76203686c0fc
SHA17f84ec7d42d7403924470ba98b9835c0bcce369c
SHA2562f5f0536a3c0e15cd2b31cb7a54db2977d74317247e2eaf6f00a5f9d42a56358
SHA512bb1163bd0e992e55bcb0830e6177a6735092d1fd494d3bb4b2108e3c97c8f3367de421c7badb177d96a0b11b6cb23213301c5d7dfe5dde9363bdfcf7cf2fe902
-
Filesize
828KB
MD52f9ff2f250a639e72310b4ebc02054d7
SHA1ddaa6f6ce1729f7cb390e89a91c200dc11aec4d0
SHA256bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f
SHA5127920a80dead2c84e7348813eb344bba991634a71c9f4d1089e555d4f02173bb96529bac8365319da821ed473ca5fb5733a19be756951077e7af5c782f4b41256