Analysis
-
max time kernel
96s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 23:32
Behavioral task
behavioral1
Sample
4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe
Resource
win10v2004-20241007-en
General
-
Target
4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe
-
Size
682KB
-
MD5
3e6845042b6b515f56ebf0a1f0fb62dc
-
SHA1
aa09905cddd7e99653f3ef4bb801d1067c7b3369
-
SHA256
4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf
-
SHA512
8070194590310fe4eb0585c23f5d05d10cf8fbb619bae245531ba7e529e677a13290262c64694b4a180ecb83711a0f970048ceec7dd92ba5409bc597791c1dab
-
SSDEEP
12288:RqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B:R+O3mwJnCRvEMxnDVSwgY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2868 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
resource yara_rule behavioral2/memory/4688-1-0x0000000000240000-0x00000000002F2000-memory.dmp dcrat behavioral2/files/0x0007000000023cc0-17.dat dcrat behavioral2/files/0x0008000000023cb2-45.dat dcrat behavioral2/files/0x0007000000023cc8-56.dat dcrat behavioral2/files/0x0009000000023cb9-67.dat dcrat behavioral2/files/0x000a000000023cbc-89.dat dcrat behavioral2/memory/4724-103-0x0000000000570000-0x0000000000622000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
Executes dropped EXE 1 IoCs
pid Process 4724 winlogon.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\windowslivelogin\\RuntimeBroker.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\PerfLogs\\SppExtComObj.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\splwow64\\sysmon.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistMSI33AF\\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\bootstat\\sysmon.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\KBDSYR1\\winlogon.exe\"" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\windowslivelogin\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\KBDSYR1\RCXC018.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\KBDSYR1\RCXC086.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\KBDSYR1\winlogon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\windowslivelogin\RCXC309.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\windowslivelogin\RuntimeBroker.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\System32\KBDSYR1\winlogon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\System32\KBDSYR1\cc11b995f2a76da408ea6a601e682e64743153ad 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\System32\windowslivelogin\RuntimeBroker.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\System32\windowslivelogin\RCXC29A.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\bootstat\RCXBD95.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\splwow64\RCXC7A0.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\splwow64\sysmon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\splwow64\121e5b5079f7c0e46d90f99b3864022518bbbda9 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\bootstat\RCXBD96.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\splwow64\RCXC7A1.tmp 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\bootstat\sysmon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File opened for modification C:\Windows\bootstat\sysmon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\bootstat\121e5b5079f7c0e46d90f99b3864022518bbbda9 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe File created C:\Windows\splwow64\sysmon.exe 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 540 schtasks.exe 412 schtasks.exe 4644 schtasks.exe 2020 schtasks.exe 4120 schtasks.exe 4548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 4724 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Token: SeDebugPrivilege 4724 winlogon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4632 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 90 PID 4688 wrote to memory of 4632 4688 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe 90 PID 4632 wrote to memory of 2796 4632 cmd.exe 92 PID 4632 wrote to memory of 2796 4632 cmd.exe 92 PID 4632 wrote to memory of 4724 4632 cmd.exe 96 PID 4632 wrote to memory of 4724 4632 cmd.exe 96 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe"C:\Users\Admin\AppData\Local\Temp\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rouk8dpIOQ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2796
-
-
C:\Windows\System32\KBDSYR1\winlogon.exe"C:\Windows\System32\KBDSYR1\winlogon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4724
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\bootstat\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\KBDSYR1\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\windowslivelogin\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\PerfLogs\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\splwow64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI33AF\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD559b5be966de12e25c902966445a18739
SHA10e611dff967c2d7df4d4abf6fdd6c1bada015688
SHA2560ba183c2e9deeb0fb2f0e369d539a879b64f10b56786e7951af9905b239f24c0
SHA51209163324b0fd0a24636fd14c1cae8fb0dea779d668616f99bd7055cb5a326ba041a1e03e9e5f1e9c023e81fd6dd8b7a222af4ea24c4f3c9e9c1bbfba9bad38bb
-
Filesize
204B
MD5851f34bc328b3c92c04096c1f6857247
SHA1087a2a83fcf321ab6d51cebb66428e40a4436c34
SHA256bbd583d49beb4609f1acf26bc35bc0c19927063a5380481ad1c21115596f0dab
SHA5129833c39f36719b0382d53a190d514e083711b0a1b42ca175622b626739867c5dc1f6635a894653293f2bd52a4c168b1e7d79497c0b1f0a378bcece253838c647
-
C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI33AF\4b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf.exe
Filesize682KB
MD56d7ae4e6d629cb0ce7cf68db9784c766
SHA16dde8678c335dd03139b8f5715a6529687bb1ab7
SHA256ae3bd1f2a3907779147e763eda3259f71e901c965b641a243a4b1d6633992d6c
SHA5124898f078e79707892d3b275b140bd991e9e481f6abba4aeada4fc4c5386866b3dc033c583d08f2c7e3f5a015c2e7815a80d6eb475cb567ba61a0d5f524c04df1
-
Filesize
682KB
MD5b1daa5c95cd896c78bab132658c7fb65
SHA1559eb27faa65a58d9c82ceb5ec2a806640dcf426
SHA25664d17eedb0995dacbddffb88061decea4117b90124130d84d88427a5fcb07e7a
SHA5127da26d035ff3426223f05ed8d328de7138061445863feaa008f0411e5ebf243fd844b1ea9615d3356777575aa1da81ff07394da83dc7e3ecd8c6abfe9085b8ee
-
Filesize
682KB
MD52d604e53a2f7a08a7550fd33c940ee0b
SHA190b15373af25547ca22b6bd33efa5887055c7381
SHA2565b63537d7b5724e78d09043e6dbac58f0169cc2ebfb15c761d5674fb44488308
SHA51214053161a1b925e53a9e6efcf56f659a3348f7ddfb8f8465bda8e5be66d7a76d9a2f6ef7ba101ade0861ae4ab1228b1e9783c5b00ad48fe741ee947fa544eb23
-
Filesize
682KB
MD53e6845042b6b515f56ebf0a1f0fb62dc
SHA1aa09905cddd7e99653f3ef4bb801d1067c7b3369
SHA2564b69a0f48caf3523e5c88381a099228e603347664b92dc76e7a5f42754a814cf
SHA5128070194590310fe4eb0585c23f5d05d10cf8fbb619bae245531ba7e529e677a13290262c64694b4a180ecb83711a0f970048ceec7dd92ba5409bc597791c1dab