Analysis

  • max time kernel
    17s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 20:33

General

  • Target

    1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe

  • Size

    1.6MB

  • MD5

    2c4dbe075f37719580a096bf67bf048e

  • SHA1

    71673f7af94683985e875f3db73cbf1a5509228e

  • SHA256

    1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567

  • SHA512

    6d5bed3e46aa8e02d678c0a3f1ff6be56b776980af341e9ef84d9febaad843dfa2df28083ff6d8dcad9e74d4724ee1f09190b093c9bb3d1cb78068ca219d3c70

  • SSDEEP

    24576:6sm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:6D8Jijt+xpS/ekYmLGdhEAf7bCcjE

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe
    "C:\Users\Admin\AppData\Local\Temp\1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\it-IT\System.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\audiodg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe
      "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\spoolsv.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2624
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Documents\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2968
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Documents\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2212
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\winlogon.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2768
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\winlogon.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2956
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\winlogon.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1788
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2416
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1420
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2604
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\Reports\it-IT\System.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1692
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\it-IT\System.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1256
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\Reports\it-IT\System.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2348
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Idle.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:576
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1640
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1616
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2532
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1240
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2772
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:480
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1684
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2160
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1932
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2248
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2184
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\audiodg.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:3064
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\audiodg.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2172
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\audiodg.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1936
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2344
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1448
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:2356
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Registration\spoolsv.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1972
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Registration\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1556
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\Registration\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Idle.exe

    Filesize

    1.6MB

    MD5

    2c4dbe075f37719580a096bf67bf048e

    SHA1

    71673f7af94683985e875f3db73cbf1a5509228e

    SHA256

    1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567

    SHA512

    6d5bed3e46aa8e02d678c0a3f1ff6be56b776980af341e9ef84d9febaad843dfa2df28083ff6d8dcad9e74d4724ee1f09190b093c9bb3d1cb78068ca219d3c70

  • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe

    Filesize

    1.6MB

    MD5

    380163ff9b02736c070a9269d8a59150

    SHA1

    0b35f5c4670c4067f77a505e253bc981074f22d6

    SHA256

    c24fe09cbce852c0ee8e54d064dcf6be2a63516e045db3ed68f1a5e535de7feb

    SHA512

    6a332d14dd92815a945eba54661fe4ca05ae6a2e808f46fb0e8503f8f04b196a5455b2c3aa9fd855ad080f3af410fe16e97b4c527cd1fde7a6ab9b9243a9ca43

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    f587979534e6f021db23c8be6a07f65f

    SHA1

    1dcc981520b0019cfbe186634965f10ef4040b76

    SHA256

    339171e7fcdaa0fde05a107ab57b1637b758c13c99a50ebaf98a001ca8ee1e5b

    SHA512

    5e5b5ece6aa41d64e787cead34d850b01a5eefbb198ab877cebf3c2899d6059154037501a2f5736e78f1faa4514171a4bde8cdbaa0991db425a5b67e128b4d51

  • C:\Users\Admin\winlogon.exe

    Filesize

    1.6MB

    MD5

    6500f8bfcd22209327724a08f02a6914

    SHA1

    5a62d472dba5499e325b8b65506d5bb1c8766d5e

    SHA256

    fc53cc1a202aa0bbee0cf8e1900a94156a18e988c7766b82c752c60a54e29427

    SHA512

    f7f1de97d6b5751179d99752f9f4fc5cb1e4e64fd852331e8b258af46d7007ee05b07643bf9f0e88671dd4bab192ac640c3859efe0cd2c3001d57870c12ea5f1

  • C:\Windows\Registration\spoolsv.exe

    Filesize

    1.6MB

    MD5

    5df63c7583a49b6910fe9b81ae0baf6a

    SHA1

    029d23501061715304a8a5f5e193d32853dbf1aa

    SHA256

    7079d0aa2db2e8364a63bc93d6bfe7087a4046929259f8a3ba54bc108d59986b

    SHA512

    77ba2156183172ae59392c92d14131c8c25a358f61f9ec423677a5d6227d0b2c3ad557788a73118a6fad13e58a600abc0f9393c88f2945d196e231407cc5d111

  • memory/2372-235-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB

  • memory/2372-237-0x0000000001E00000-0x0000000001E08000-memory.dmp

    Filesize

    32KB

  • memory/2472-234-0x00000000003E0000-0x0000000000582000-memory.dmp

    Filesize

    1.6MB

  • memory/2780-11-0x00000000021A0000-0x00000000021AA000-memory.dmp

    Filesize

    40KB

  • memory/2780-5-0x0000000002030000-0x0000000002046000-memory.dmp

    Filesize

    88KB

  • memory/2780-13-0x0000000002350000-0x0000000002358000-memory.dmp

    Filesize

    32KB

  • memory/2780-12-0x0000000002340000-0x000000000234E000-memory.dmp

    Filesize

    56KB

  • memory/2780-0-0x000007FEF5D13000-0x000007FEF5D14000-memory.dmp

    Filesize

    4KB

  • memory/2780-10-0x0000000002190000-0x000000000219C000-memory.dmp

    Filesize

    48KB

  • memory/2780-9-0x0000000002070000-0x000000000207C000-memory.dmp

    Filesize

    48KB

  • memory/2780-8-0x0000000000680000-0x0000000000688000-memory.dmp

    Filesize

    32KB

  • memory/2780-6-0x0000000000620000-0x0000000000628000-memory.dmp

    Filesize

    32KB

  • memory/2780-14-0x0000000002360000-0x0000000002368000-memory.dmp

    Filesize

    32KB

  • memory/2780-3-0x00000000005F0000-0x000000000060C000-memory.dmp

    Filesize

    112KB

  • memory/2780-16-0x000000001A860000-0x000000001A86C000-memory.dmp

    Filesize

    48KB

  • memory/2780-15-0x000000001A850000-0x000000001A85A000-memory.dmp

    Filesize

    40KB

  • memory/2780-7-0x0000000002060000-0x0000000002070000-memory.dmp

    Filesize

    64KB

  • memory/2780-4-0x0000000000610000-0x0000000000620000-memory.dmp

    Filesize

    64KB

  • memory/2780-2-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2780-236-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2780-1-0x0000000000340000-0x00000000004E2000-memory.dmp

    Filesize

    1.6MB