Analysis
-
max time kernel
61s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 02:01
Static task
static1
Behavioral task
behavioral1
Sample
69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe
Resource
win10v2004-20250207-en
General
-
Target
69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe
-
Size
1.6MB
-
MD5
69cd7ad7f5e5c46acc5b1dfd9cd329d3
-
SHA1
928c973ea6e09394ce4b94eb4bd2841a348045c8
-
SHA256
595c8307f64f1c97a3c2f2444a7e5b06c3e92a9c7de01dce0ccfea4765bdee74
-
SHA512
8681e48a04f47facc4e103084d0f79bf64c4c1d84a6783f9b00ee138293bbffe622e0804e7f10f23750902b6bacc2a50b69f7f572744806dc5a1da94b0d99aea
-
SSDEEP
24576:Epp1We4zjspeGmjVvjmqqHaLlzoqV8Z5k/BYUXUnSECBSxdT+8V5LY:EpXHpmjVrmqqHIz7V8ZK/GQUDWoVXL
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2804 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2804 schtasks.exe 29 -
Executes dropped EXE 1 IoCs
pid Process 2556 lsm.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\System.exe 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe File created C:\Program Files (x86)\Windows Media Player\27d1bcfc3c54e0 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\wininit.exe 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\wininit.exe 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\56085415360792 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2108 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2108 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe 2632 schtasks.exe 2936 schtasks.exe 828 schtasks.exe 2964 schtasks.exe 2532 schtasks.exe 2952 schtasks.exe 2176 schtasks.exe 2504 schtasks.exe 1084 schtasks.exe 1184 schtasks.exe 2552 schtasks.exe 2080 schtasks.exe 972 schtasks.exe 1952 schtasks.exe 1636 schtasks.exe 2760 schtasks.exe 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe 2556 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe Token: SeDebugPrivilege 2556 lsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2480 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 48 PID 2432 wrote to memory of 2480 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 48 PID 2432 wrote to memory of 2480 2432 69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe 48 PID 2480 wrote to memory of 2412 2480 cmd.exe 50 PID 2480 wrote to memory of 2412 2480 cmd.exe 50 PID 2480 wrote to memory of 2412 2480 cmd.exe 50 PID 2480 wrote to memory of 2108 2480 cmd.exe 51 PID 2480 wrote to memory of 2108 2480 cmd.exe 51 PID 2480 wrote to memory of 2108 2480 cmd.exe 51 PID 2480 wrote to memory of 2556 2480 cmd.exe 52 PID 2480 wrote to memory of 2556 2480 cmd.exe 52 PID 2480 wrote to memory of 2556 2480 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe"C:\Users\Admin\AppData\Local\Temp\69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xomG4flrK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2412
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2108
-
-
C:\Users\Default\Application Data\lsm.exe"C:\Users\Default\Application Data\lsm.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Application Data\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default\Application Data\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Application Data\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "69cd7ad7f5e5c46acc5b1dfd9cd329d36" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "69cd7ad7f5e5c46acc5b1dfd9cd329d3" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "69cd7ad7f5e5c46acc5b1dfd9cd329d36" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\69cd7ad7f5e5c46acc5b1dfd9cd329d3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD569cd7ad7f5e5c46acc5b1dfd9cd329d3
SHA1928c973ea6e09394ce4b94eb4bd2841a348045c8
SHA256595c8307f64f1c97a3c2f2444a7e5b06c3e92a9c7de01dce0ccfea4765bdee74
SHA5128681e48a04f47facc4e103084d0f79bf64c4c1d84a6783f9b00ee138293bbffe622e0804e7f10f23750902b6bacc2a50b69f7f572744806dc5a1da94b0d99aea
-
Filesize
169B
MD5e44d6d395562e08d2e64c027690e6417
SHA1431ee655c3f28e682a7ea53782dfa414bcb0f9cb
SHA256b55df5eb914955d3cf14568e055b3859909944af699ee19ec9dc7a746315ca01
SHA512a7c5ef7a04aba63ec0b5fb6470843e032955c77ef6422799b467f5e102c99e707b2149ecf023e428289fa9e22fe969421704d9f16f2d1a1b8181339adede4862