Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 02:50
Behavioral task
behavioral1
Sample
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
Resource
win10v2004-20241007-en
General
-
Target
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
-
Size
3.3MB
-
MD5
ca1c3f84e0259d9c423e34e20840f142
-
SHA1
3efc257f5027a1a1a205adcdbcb999e1ef8b3b7d
-
SHA256
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c
-
SHA512
8cf6d715fbcad8eff71f4102479ed189a8e71438613225ae26c4e40dd696152a9d2efec028d602b8e25902aeea25961541749029d30a6f5fce5fd36d997fd5e1
-
SSDEEP
98304:0LMvB0KtBC+ZiFJCY4zsqyv7TUws7LRh1Bk308m3/T:0gvOK9MF5qy/UZdz8Q/T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2380 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
resource yara_rule behavioral1/memory/2404-1-0x00000000012F0000-0x000000000164C000-memory.dmp dcrat behavioral1/files/0x000f000000012782-27.dat dcrat behavioral1/memory/1640-28-0x0000000000A00000-0x0000000000D5C000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1640 System.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\it-IT\spoolsv.exe 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\f3b6ecef712a24 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files\VideoLAN\VLC\spoolsv.exe 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files\VideoLAN\VLC\f3b6ecef712a24 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe 2800 schtasks.exe 2204 schtasks.exe 2188 schtasks.exe 2812 schtasks.exe 836 schtasks.exe 2560 schtasks.exe 1992 schtasks.exe 3012 schtasks.exe 2664 schtasks.exe 2556 schtasks.exe 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 1640 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Token: SeDebugPrivilege 1640 System.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2404 wrote to memory of 1684 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 44 PID 2404 wrote to memory of 1684 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 44 PID 2404 wrote to memory of 1684 2404 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 44 PID 1684 wrote to memory of 2724 1684 cmd.exe 46 PID 1684 wrote to memory of 2724 1684 cmd.exe 46 PID 1684 wrote to memory of 2724 1684 cmd.exe 46 PID 1684 wrote to memory of 1640 1684 cmd.exe 47 PID 1684 wrote to memory of 1640 1684 cmd.exe 47 PID 1684 wrote to memory of 1640 1684 cmd.exe 47 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe"C:\Users\Admin\AppData\Local\Temp\30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nmtkPgbBRV.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2724
-
-
C:\Users\Admin\NetHood\System.exe"C:\Users\Admin\NetHood\System.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1640
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\NetHood\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\NetHood\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD51c93ee01eb108b09b35b2f15e7a7bb4f
SHA1c7c705432d553f964e09a05694244d425b06c4aa
SHA256c24b67ba13e0422658cd60d0477eebe19bec0979128a3f147188a8b66eaf795c
SHA51218a7c2060949a2c77510419409b476e191299139f438fb581b85b2117f4623934b0216bbec833cc2f91d718cea079053d258d4b17c3ae4db857f91e8520c1dd0
-
Filesize
3.3MB
MD5ca1c3f84e0259d9c423e34e20840f142
SHA13efc257f5027a1a1a205adcdbcb999e1ef8b3b7d
SHA25630d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c
SHA5128cf6d715fbcad8eff71f4102479ed189a8e71438613225ae26c4e40dd696152a9d2efec028d602b8e25902aeea25961541749029d30a6f5fce5fd36d997fd5e1