Analysis
-
max time kernel
95s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 03:53
Behavioral task
behavioral1
Sample
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
Resource
win10v2004-20241007-en
General
-
Target
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe
-
Size
828KB
-
MD5
2f9ff2f250a639e72310b4ebc02054d7
-
SHA1
ddaa6f6ce1729f7cb390e89a91c200dc11aec4d0
-
SHA256
bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f
-
SHA512
7920a80dead2c84e7348813eb344bba991634a71c9f4d1089e555d4f02173bb96529bac8365319da821ed473ca5fb5733a19be756951077e7af5c782f4b41256
-
SSDEEP
12288:TviNmUgaxKEQo+Hg5GHYv63A26CLjNh6lSS3zRNJm8nZfN:Tv+DrsEQxgIHYv6wfah6lJjRuan
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 2076 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 2076 schtasks.exe 83 -
resource yara_rule behavioral2/memory/220-1-0x0000000000050000-0x0000000000126000-memory.dmp dcrat behavioral2/files/0x000a000000023b93-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Executes dropped EXE 1 IoCs
pid Process 4648 dllhost.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\winlogon.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\upfc.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\ea1d8f6d871115 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Media Player\ja-JP\Idle.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Media Player\ja-JP\6ccacd8608530f bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files (x86)\Windows Portable Devices\winlogon.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Media Player\Network Sharing\smss.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files\Windows Media Player\Network Sharing\69ddcba757bf72 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Program Files (x86)\Windows Portable Devices\cc11b995f2a76d bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\RemotePackages\RemoteDesktops\OfficeClickToRun.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Windows\RemotePackages\RemoteDesktops\e6c9b481da804f bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Windows\PolicyDefinitions\SearchApp.exe bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe File created C:\Windows\PolicyDefinitions\38384e6a620884 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4312 schtasks.exe 3548 schtasks.exe 680 schtasks.exe 3996 schtasks.exe 3928 schtasks.exe 2156 schtasks.exe 2264 schtasks.exe 3812 schtasks.exe 4588 schtasks.exe 4788 schtasks.exe 4832 schtasks.exe 4512 schtasks.exe 4764 schtasks.exe 4868 schtasks.exe 544 schtasks.exe 1328 schtasks.exe 5068 schtasks.exe 4636 schtasks.exe 3840 schtasks.exe 3304 schtasks.exe 412 schtasks.exe 2724 schtasks.exe 2328 schtasks.exe 3900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 220 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 4648 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe Token: SeDebugPrivilege 4648 dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 220 wrote to memory of 800 220 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 108 PID 220 wrote to memory of 800 220 bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe 108 PID 800 wrote to memory of 1560 800 cmd.exe 110 PID 800 wrote to memory of 1560 800 cmd.exe 110 PID 800 wrote to memory of 4648 800 cmd.exe 112 PID 800 wrote to memory of 4648 800 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe"C:\Users\Admin\AppData\Local\Temp\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jg9U23qGKp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1560
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640fb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640fb" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\RemotePackages\RemoteDesktops\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\RemotePackages\RemoteDesktops\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\ja-JP\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\Network Sharing\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\Network Sharing\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\PolicyDefinitions\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD52f9ff2f250a639e72310b4ebc02054d7
SHA1ddaa6f6ce1729f7cb390e89a91c200dc11aec4d0
SHA256bc3f7e752971227983d7c0eec18816ae2dbdd4444ddc26dec020159f11ff640f
SHA5127920a80dead2c84e7348813eb344bba991634a71c9f4d1089e555d4f02173bb96529bac8365319da821ed473ca5fb5733a19be756951077e7af5c782f4b41256
-
Filesize
198B
MD54cd7e18f50581b9c34bea495ccf14408
SHA140a3ad9e444cdaae857986151341fb5ba9856ace
SHA2565c6a2caab02bf4952ce5fb92c9ad5bfb774bccdb0f6740c10aadec81ea270a3a
SHA5125137b571e20dcd18647377200a0e062542736aa3c1d5721efc9a69d092af228c9a2703c70938c9d6e5a5bfd96dfad41922ec4a6d3e4b76eafb204e3b43b1e57a