Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 20:36
Behavioral task
behavioral1
Sample
4d9be74be06728c10b25ef019f7ff0b3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4d9be74be06728c10b25ef019f7ff0b3.exe
Resource
win10v2004-20241007-en
General
-
Target
4d9be74be06728c10b25ef019f7ff0b3.exe
-
Size
2.7MB
-
MD5
4d9be74be06728c10b25ef019f7ff0b3
-
SHA1
10c41cfa6c5dbec839759e9fd6971e57311ea76a
-
SHA256
f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343
-
SHA512
5e5b6b7a1fe66625b95d83fa2c0c77defe75c328cea02418179ce674134de65a1a2e3fc1e281d12448ac931cd803238205f0a71be73deee473d562d5ca3fd96f
-
SSDEEP
49152:VRx6mfxiUnp3jfmEXD9KxZU9IaK3clnUezzuuLjaO7e:b40VJ5XQxZUyrctHNyse
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 4120 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 4120 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe -
resource yara_rule behavioral2/memory/4412-1-0x0000000000A60000-0x0000000000D14000-memory.dmp dcrat behavioral2/files/0x0007000000023cad-30.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 4d9be74be06728c10b25ef019f7ff0b3.exe -
Executes dropped EXE 1 IoCs
pid Process 4000 winlogon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\Idle.exe 4d9be74be06728c10b25ef019f7ff0b3.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\6ccacd8608530f 4d9be74be06728c10b25ef019f7ff0b3.exe File created C:\Program Files (x86)\Windows Portable Devices\dwm.exe 4d9be74be06728c10b25ef019f7ff0b3.exe File created C:\Program Files (x86)\Windows Portable Devices\6cb0b6c459d5d3 4d9be74be06728c10b25ef019f7ff0b3.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\Idle.exe 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXAA6C.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXB427.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXB428.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\dwm.exe 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXAA3C.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Speech_OneCore\Engines\TTS\en-US\Registry.exe 4d9be74be06728c10b25ef019f7ff0b3.exe File created C:\Windows\Speech_OneCore\Engines\TTS\en-US\ee2ad38f3d4382 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\en-US\RCXB195.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\en-US\RCXB1A6.tmp 4d9be74be06728c10b25ef019f7ff0b3.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\en-US\Registry.exe 4d9be74be06728c10b25ef019f7ff0b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 4d9be74be06728c10b25ef019f7ff0b3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4628 schtasks.exe 1412 schtasks.exe 2340 schtasks.exe 2904 schtasks.exe 1640 schtasks.exe 4164 schtasks.exe 312 schtasks.exe 1664 schtasks.exe 2564 schtasks.exe 3292 schtasks.exe 3096 schtasks.exe 5060 schtasks.exe 4464 schtasks.exe 2888 schtasks.exe 4084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 4000 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 4d9be74be06728c10b25ef019f7ff0b3.exe Token: SeDebugPrivilege 4000 winlogon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4412 wrote to memory of 3552 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 100 PID 4412 wrote to memory of 3552 4412 4d9be74be06728c10b25ef019f7ff0b3.exe 100 PID 3552 wrote to memory of 4532 3552 cmd.exe 102 PID 3552 wrote to memory of 4532 3552 cmd.exe 102 PID 3552 wrote to memory of 4000 3552 cmd.exe 104 PID 3552 wrote to memory of 4000 3552 cmd.exe 104 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9be74be06728c10b25ef019f7ff0b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9be74be06728c10b25ef019f7ff0b3.exe"C:\Users\Admin\AppData\Local\Temp\4d9be74be06728c10b25ef019f7ff0b3.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQ25hERLBD.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4532
-
-
C:\Users\Public\Documents\My Pictures\winlogon.exe"C:\Users\Public\Documents\My Pictures\winlogon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4000
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Local Settings\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Local Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD54d9be74be06728c10b25ef019f7ff0b3
SHA110c41cfa6c5dbec839759e9fd6971e57311ea76a
SHA256f41b0826792d64294cb3f67c11513610b4510d8efdf2f7ee66d434e3b7472343
SHA5125e5b6b7a1fe66625b95d83fa2c0c77defe75c328cea02418179ce674134de65a1a2e3fc1e281d12448ac931cd803238205f0a71be73deee473d562d5ca3fd96f
-
Filesize
215B
MD520ce905a7149fc7bc67faaa37de837e8
SHA141de1d454068df42cdcc024440f31f9fac30ccc4
SHA2562c7ce2b51973c21f1ff0767fb02f6287cda1e635724ed0dc5302f7bc42a061dd
SHA512d954afd8a10d80176383ae012a56c3a5af7a0ae862543db59fb3e5726e257891390d0469623199faa7e24476aa0a668daacca1b65b4f4603ebd255b681e53916