Analysis
-
max time kernel
58s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 10:24
Behavioral task
behavioral1
Sample
ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe
Resource
win10v2004-20241007-en
General
-
Target
ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe
-
Size
783KB
-
MD5
2b92024fad384b0fcc4e1934dd6a1fcf
-
SHA1
9adc4985037273d3734f78c53959cedf5d798de1
-
SHA256
ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a
-
SHA512
a6b155f4198cccbff59c73f013359550007f38ff8b71bd58a7480870212559fe8af06f63418083d01deba390dacc5b5126fe1549642ceda4ea46d7d754f41503
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:m+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2136 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe -
resource yara_rule behavioral1/memory/2104-1-0x0000000001280000-0x000000000134A000-memory.dmp dcrat behavioral1/files/0x000500000001a44f-33.dat dcrat behavioral1/files/0x000c000000019d62-96.dat dcrat behavioral1/files/0x000500000001a484-104.dat dcrat behavioral1/memory/2144-106-0x0000000000160000-0x000000000022A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2144 WmiPrvSE.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Documents and Settings\\explorer.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\ProgramData\\Desktop\\explorer.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\jusched\\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\synceng\\csrss.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a = "\"C:\\PerfLogs\\Admin\\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\NlsLexicons003e\\sppsvc.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\NlsLexicons0007\\dllhost.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\All Users\\Documents\\WmiPrvSE.exe\"" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\System32\synceng\csrss.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File created C:\Windows\System32\NlsLexicons003e\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File created C:\Windows\System32\NlsLexicons0007\dllhost.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\synceng\RCXFDF3.tmp ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\NlsLexicons003e\RCX20B.tmp ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\NlsLexicons003e\sppsvc.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\NlsLexicons0007\RCX40E.tmp ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\NlsLexicons0007\dllhost.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File created C:\Windows\System32\synceng\886983d96e3d3e31032c679b2d4ea91b6c05afef ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File created C:\Windows\System32\NlsLexicons003e\sppsvc.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File created C:\Windows\System32\NlsLexicons0007\5940a34987c99120d96dace90a3f93f329dcad63 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe File opened for modification C:\Windows\System32\synceng\csrss.exe ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1316 schtasks.exe 2980 schtasks.exe 2748 schtasks.exe 2780 schtasks.exe 2756 schtasks.exe 2336 schtasks.exe 2708 schtasks.exe 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe 2144 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Token: SeDebugPrivilege 2144 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2144 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 40 PID 2104 wrote to memory of 2144 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 40 PID 2104 wrote to memory of 2144 2104 ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe 40 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe"C:\Users\Admin\AppData\Local\Temp\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104 -
C:\Users\All Users\Documents\WmiPrvSE.exe"C:\Users\All Users\Documents\WmiPrvSE.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2144
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Documents\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Documents and Settings\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\ProgramData\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\jusched\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\synceng\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a" /sc ONLOGON /tr "'C:\PerfLogs\Admin\ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\NlsLexicons003e\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\NlsLexicons0007\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5c6a5f989b82aaa179ec9ed1b805e5aae
SHA1020af20b5b867d0c7e3a2f9e1b2bf5af4fa5330d
SHA25641b0aa445a90767b1ecbd815db610d0fc4722862c792edd321593694209d0691
SHA512ad42e34f61db78b1f857607e47f71ebca5295b805be783bc1b85c45fd7eaba2e0b9f44c2dcf7caee703c6296f1d15796d1434c4cdd6784f9b4db14a1c019d2ce
-
Filesize
783KB
MD5ac99a77db79806d21390b127791bf2ee
SHA130404f041f6c97c4fd2e7315395407fb17a40f16
SHA256c5524e7d658dc28956ec6e2c2370314e6b01e5470fc97006bc64d72cd572940c
SHA5125f405a0e9d6df3b6c4263656016583a58dd53e17e3a9d07d1be88814078ce036aeb2a3d5aa610cc4eb82a7101ddc9d3f44d68cbcd3df95a8ec4be3e8e8a188a5
-
Filesize
783KB
MD52b92024fad384b0fcc4e1934dd6a1fcf
SHA19adc4985037273d3734f78c53959cedf5d798de1
SHA256ec0a87ee5b90c3e832df1783ad84ce815699b9650af24d879012ed5a5d72459a
SHA512a6b155f4198cccbff59c73f013359550007f38ff8b71bd58a7480870212559fe8af06f63418083d01deba390dacc5b5126fe1549642ceda4ea46d7d754f41503