Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
B9C8DEE5E0470B21D27B1A70AFE25495.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B9C8DEE5E0470B21D27B1A70AFE25495.exe
Resource
win10v2004-20241007-en
General
-
Target
B9C8DEE5E0470B21D27B1A70AFE25495.exe
-
Size
25.5MB
-
MD5
b9c8dee5e0470b21d27b1a70afe25495
-
SHA1
955aebc905591be2c45fb95ac689374552455b58
-
SHA256
04069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
-
SHA512
995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
SSDEEP
98304:vS4Lhcl+62txet6kccrV00zSO76bgkVB:vS4yA62txY1cc0XOubtVB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\56085415360792 B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Windows Mail\es-ES\wininit.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Windows Mail\es-ES\56085415360792 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2776 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2776 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2784 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe Token: SeDebugPrivilege 2784 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2904 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 30 PID 1732 wrote to memory of 2904 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 30 PID 1732 wrote to memory of 2904 1732 B9C8DEE5E0470B21D27B1A70AFE25495.exe 30 PID 2904 wrote to memory of 2428 2904 cmd.exe 32 PID 2904 wrote to memory of 2428 2904 cmd.exe 32 PID 2904 wrote to memory of 2428 2904 cmd.exe 32 PID 2904 wrote to memory of 2776 2904 cmd.exe 33 PID 2904 wrote to memory of 2776 2904 cmd.exe 33 PID 2904 wrote to memory of 2776 2904 cmd.exe 33 PID 2904 wrote to memory of 2784 2904 cmd.exe 35 PID 2904 wrote to memory of 2784 2904 cmd.exe 35 PID 2904 wrote to memory of 2784 2904 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9vG5QjcNLp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25.5MB
MD5b9c8dee5e0470b21d27b1a70afe25495
SHA1955aebc905591be2c45fb95ac689374552455b58
SHA25604069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
SHA512995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
Filesize
198B
MD5d9ab54e83547fe3791889b2709808eae
SHA1bd93a5e1f060348c694611e448af12fda51cdf3d
SHA256d3957d7423c576cd0a8c431337d7b8908d806861ee7e612679c9f5f323a5aefd
SHA512be964fcbc17730204c8c427dccafe4bf6dae49f455a0671957e1f865b5ebf1c0fd5559c49456289c1ed514d5a5bc854b1afda7901f541346edcfbc49ab283095