Analysis
-
max time kernel
123s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 02:50
Behavioral task
behavioral1
Sample
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
Resource
win10v2004-20241007-en
General
-
Target
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe
-
Size
3.3MB
-
MD5
ca1c3f84e0259d9c423e34e20840f142
-
SHA1
3efc257f5027a1a1a205adcdbcb999e1ef8b3b7d
-
SHA256
30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c
-
SHA512
8cf6d715fbcad8eff71f4102479ed189a8e71438613225ae26c4e40dd696152a9d2efec028d602b8e25902aeea25961541749029d30a6f5fce5fd36d997fd5e1
-
SSDEEP
98304:0LMvB0KtBC+ZiFJCY4zsqyv7TUws7LRh1Bk308m3/T:0gvOK9MF5qy/UZdz8Q/T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 1488 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 1488 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe -
resource yara_rule behavioral2/memory/3136-1-0x0000000000520000-0x000000000087C000-memory.dmp dcrat behavioral2/files/0x0009000000023bac-22.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
Executes dropped EXE 1 IoCs
pid Process 5024 taskhostw.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\ClientX64\ea1d8f6d871115 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files\Crashpad\SppExtComObj.exe 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files\Crashpad\e1ef82546f0b02 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe File created C:\Program Files\Microsoft Office 15\ClientX64\upfc.exe 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe 1976 schtasks.exe 1176 schtasks.exe 988 schtasks.exe 4780 schtasks.exe 3900 schtasks.exe 1512 schtasks.exe 1280 schtasks.exe 3024 schtasks.exe 1552 schtasks.exe 1548 schtasks.exe 4344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 5024 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Token: SeDebugPrivilege 5024 taskhostw.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3136 wrote to memory of 5024 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 98 PID 3136 wrote to memory of 5024 3136 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe 98 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe"C:\Users\Admin\AppData\Local\Temp\30d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3136 -
C:\Recovery\WindowsRE\taskhostw.exe"C:\Recovery\WindowsRE\taskhostw.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5024
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Documents\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Documents\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Documents\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Crashpad\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Crashpad\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5ca1c3f84e0259d9c423e34e20840f142
SHA13efc257f5027a1a1a205adcdbcb999e1ef8b3b7d
SHA25630d404945af42d77bfd6ac92739486e8d00496a977ba6a6f0240cd20b7989f2c
SHA5128cf6d715fbcad8eff71f4102479ed189a8e71438613225ae26c4e40dd696152a9d2efec028d602b8e25902aeea25961541749029d30a6f5fce5fd36d997fd5e1