Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 06:31
Behavioral task
behavioral1
Sample
eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe
Resource
win10v2004-20241007-en
General
-
Target
eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe
-
Size
2.7MB
-
MD5
9ce973d39537cd129e27ab0ed843c920
-
SHA1
a0fce68a43511da1cbd63600b8e824cf684d9617
-
SHA256
eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69
-
SHA512
20dbb88bc9d5862ede036633a8e3937f47e49321872f78706d1b5881071167ab75c08da10c9a8e03a5d747f233ff97c2b0cb8e572297c309cc1497658030f404
-
SSDEEP
24576:2TbBv5rUyXVnI++nluNY4Cw7sULqPyZwSxIshnWIjm7vZAjX+ez87TkQPI1Q7SGS:IBJI++n8NY+lwSx9WkiLekTk1JMrs
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 4 IoCs
resource yara_rule behavioral1/files/0x0008000000019266-9.dat family_dcrat_v2 behavioral1/memory/2564-13-0x00000000001D0000-0x000000000043E000-memory.dmp family_dcrat_v2 behavioral1/memory/400-73-0x0000000000030000-0x000000000029E000-memory.dmp family_dcrat_v2 behavioral1/memory/912-101-0x0000000001320000-0x000000000158E000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 4 IoCs
pid Process 2564 bridgechainsurrogateserverBrowser.exe 400 sppsvc.exe 912 sppsvc.exe 2812 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2532 cmd.exe 2532 cmd.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\0a1fd5f707cd16 bridgechainsurrogateserverBrowser.exe File created C:\Program Files (x86)\Windows Media Player\it-IT\conhost.exe bridgechainsurrogateserverBrowser.exe File created C:\Program Files (x86)\Windows Media Player\it-IT\088424020bedd6 bridgechainsurrogateserverBrowser.exe File created C:\Program Files (x86)\Microsoft Analysis Services\sppsvc.exe bridgechainsurrogateserverBrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1736 PING.EXE 1996 PING.EXE 236 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 236 PING.EXE 1736 PING.EXE 1996 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
pid Process 400 sppsvc.exe 912 sppsvc.exe 2812 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe 2564 bridgechainsurrogateserverBrowser.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2564 bridgechainsurrogateserverBrowser.exe Token: SeDebugPrivilege 400 sppsvc.exe Token: SeDebugPrivilege 912 sppsvc.exe Token: SeDebugPrivilege 2812 sppsvc.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2764 3052 eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe 31 PID 3052 wrote to memory of 2764 3052 eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe 31 PID 3052 wrote to memory of 2764 3052 eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe 31 PID 3052 wrote to memory of 2764 3052 eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe 31 PID 2764 wrote to memory of 2532 2764 WScript.exe 32 PID 2764 wrote to memory of 2532 2764 WScript.exe 32 PID 2764 wrote to memory of 2532 2764 WScript.exe 32 PID 2764 wrote to memory of 2532 2764 WScript.exe 32 PID 2532 wrote to memory of 2564 2532 cmd.exe 34 PID 2532 wrote to memory of 2564 2532 cmd.exe 34 PID 2532 wrote to memory of 2564 2532 cmd.exe 34 PID 2532 wrote to memory of 2564 2532 cmd.exe 34 PID 2564 wrote to memory of 1492 2564 bridgechainsurrogateserverBrowser.exe 35 PID 2564 wrote to memory of 1492 2564 bridgechainsurrogateserverBrowser.exe 35 PID 2564 wrote to memory of 1492 2564 bridgechainsurrogateserverBrowser.exe 35 PID 1492 wrote to memory of 1764 1492 cmd.exe 37 PID 1492 wrote to memory of 1764 1492 cmd.exe 37 PID 1492 wrote to memory of 1764 1492 cmd.exe 37 PID 1492 wrote to memory of 236 1492 cmd.exe 38 PID 1492 wrote to memory of 236 1492 cmd.exe 38 PID 1492 wrote to memory of 236 1492 cmd.exe 38 PID 1492 wrote to memory of 400 1492 cmd.exe 39 PID 1492 wrote to memory of 400 1492 cmd.exe 39 PID 1492 wrote to memory of 400 1492 cmd.exe 39 PID 1492 wrote to memory of 400 1492 cmd.exe 39 PID 1492 wrote to memory of 400 1492 cmd.exe 39 PID 400 wrote to memory of 448 400 sppsvc.exe 41 PID 400 wrote to memory of 448 400 sppsvc.exe 41 PID 400 wrote to memory of 448 400 sppsvc.exe 41 PID 448 wrote to memory of 2112 448 cmd.exe 43 PID 448 wrote to memory of 2112 448 cmd.exe 43 PID 448 wrote to memory of 2112 448 cmd.exe 43 PID 448 wrote to memory of 1736 448 cmd.exe 44 PID 448 wrote to memory of 1736 448 cmd.exe 44 PID 448 wrote to memory of 1736 448 cmd.exe 44 PID 448 wrote to memory of 912 448 cmd.exe 45 PID 448 wrote to memory of 912 448 cmd.exe 45 PID 448 wrote to memory of 912 448 cmd.exe 45 PID 448 wrote to memory of 912 448 cmd.exe 45 PID 448 wrote to memory of 912 448 cmd.exe 45 PID 912 wrote to memory of 1032 912 sppsvc.exe 47 PID 912 wrote to memory of 1032 912 sppsvc.exe 47 PID 912 wrote to memory of 1032 912 sppsvc.exe 47 PID 1032 wrote to memory of 2784 1032 cmd.exe 49 PID 1032 wrote to memory of 2784 1032 cmd.exe 49 PID 1032 wrote to memory of 2784 1032 cmd.exe 49 PID 1032 wrote to memory of 1996 1032 cmd.exe 50 PID 1032 wrote to memory of 1996 1032 cmd.exe 50 PID 1032 wrote to memory of 1996 1032 cmd.exe 50 PID 1032 wrote to memory of 2812 1032 cmd.exe 51 PID 1032 wrote to memory of 2812 1032 cmd.exe 51 PID 1032 wrote to memory of 2812 1032 cmd.exe 51 PID 1032 wrote to memory of 2812 1032 cmd.exe 51 PID 1032 wrote to memory of 2812 1032 cmd.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe"C:\Users\Admin\AppData\Local\Temp\eb70291aebfca69fae386dfcdc209c8f9b36e135e882088c890c46308fa6df69N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Blockmonitor\HeUwcB4baJ09hxtgLFYnrYRurWpCBdRotBlDKLgEXR4j0GQXLf0GLW.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Blockmonitor\i2PbrgOOwQRRChofjSNVXl67BG60nzl0wUfDSUyfdly0UjRL.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Blockmonitor\bridgechainsurrogateserverBrowser.exe"C:\Blockmonitor/bridgechainsurrogateserverBrowser.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zEYVC2l170.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1764
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:236
-
-
C:\Users\Default\Saved Games\sppsvc.exe"C:\Users\Default\Saved Games\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ng14EOm2tp.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2112
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
C:\Users\Default\Saved Games\sppsvc.exe"C:\Users\Default\Saved Games\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MGTgtuIFSm.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2784
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1996
-
-
C:\Users\Default\Saved Games\sppsvc.exe"C:\Users\Default\Saved Games\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239B
MD53e63707e4d8b55019daddbf38b91a5aa
SHA18079c688efbac523116d6466faf7364a7a3eeeeb
SHA256707f7fdea6e382b7df65eb229634645d2bf48b37485381e78061e117c85d1d21
SHA512b0004124ed88fe3a13247787bfbd82a9b8b545902d2c36c688270a357e7cae0259d2fcff028fc04b4270c1ef6e85b65cffc903ccb8d90173b13d92188dbcade7
-
Filesize
104B
MD5267273f89b4dfe0e94294134e8cdd20e
SHA1530eba1aacce08a71715c0c5ebf1e7312fbf9274
SHA256d2aea7c169666ee3c82d1c366030c1a2264142941f0693ba3a79acaca46b48f9
SHA512da167fab4faf015416b42ddc45de43e3779dca6523f96624df2ce6e5073024e5365c33dbf641da25219ba9957a328e1a8f742453b3ce6af790d642d440a0d5d5
-
Filesize
167B
MD5c7cb0405464b554f573bf6812a256b9c
SHA1703965eca49d791f9b1b134002667f7eca0961fd
SHA2561d3507c15b3c0df8552169a99dcf89eb41b8c7888b46169062e3c7d452430526
SHA512a739b1e443fa0c9d4769308b956456c5730bb78d862c62bb00fc596761f83e5b5b97d89cba3a3d585d5cba336d875f1f2d970e52093bc08eadb772fc4ec65ad5
-
Filesize
167B
MD5650b185d7802565999642f5f383beb63
SHA1efa35bb320e1c3b6b97467178eb7b4a395109107
SHA25630c4763afb0bb4ac5a0c5ba9e5ec5d378c9cd0c9570e80910c9f1b47779d311e
SHA5127847c5840778e375425a90bcd65e61d30dee42e1981bea460c78de1c456586e5c5101c2f6ee99cb2f0ee6dfc2af932a8d9f3535e19dad870a6197d2db37b7c9a
-
Filesize
167B
MD560f942676572a2466af3d025719e42ef
SHA16654b1c5ccc7cfa5a77215d9c7a8a425aefba0ea
SHA256fa513769c082fd14c9720d25e440c70f296f95a48fc9d065b02fa5fc18e05a29
SHA512d7d6c67e8660c6dc4f4b1d83e1bda8d990cd98f85c0807b41f65d723ded2225ad906f04bb8fe02d0754b4254686985f04636c87fe46b3bf5cdd4e2dd804de449
-
Filesize
2.4MB
MD590ec39d1b525bd236ffbe02fac42f53d
SHA10c7d6ec16d26546a13ba98daef26c20eaee9e35f
SHA256df2bc338a5f3ade391666a46efa5bc59d0bf88fe224bb7c9a79f934a155cad10
SHA512e9acf468d7782cfbc4334aa4689cbb7d5aedadb2c3f06ae2e3d6a49c7691a53761d4fd1e1348299dad60b105c63f2c8a122336c12067f411f19768cfd2f97374