Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
B9C8DEE5E0470B21D27B1A70AFE25495.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B9C8DEE5E0470B21D27B1A70AFE25495.exe
Resource
win10v2004-20241007-en
General
-
Target
B9C8DEE5E0470B21D27B1A70AFE25495.exe
-
Size
25.5MB
-
MD5
b9c8dee5e0470b21d27b1a70afe25495
-
SHA1
955aebc905591be2c45fb95ac689374552455b58
-
SHA256
04069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
-
SHA512
995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
SSDEEP
98304:vS4Lhcl+62txet6kccrV00zSO76bgkVB:vS4yA62txY1cc0XOubtVB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Executes dropped EXE 1 IoCs
pid Process 708 services.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\ea1d8f6d871115 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Installer\services.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Windows\Installer\c5b4cb5e9653cc B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Windows\ja-JP\csrss.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File opened for modification C:\Windows\ja-JP\csrss.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Windows\ja-JP\886983d96e3d3e B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Windows\SoftwareDistribution\Download\fontdrvhost.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Windows\SoftwareDistribution\Download\5b884080fd4f94 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 708 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe Token: SeDebugPrivilege 708 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2184 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 83 PID 2468 wrote to memory of 2184 2468 B9C8DEE5E0470B21D27B1A70AFE25495.exe 83 PID 2184 wrote to memory of 4988 2184 cmd.exe 85 PID 2184 wrote to memory of 4988 2184 cmd.exe 85 PID 2184 wrote to memory of 3644 2184 cmd.exe 86 PID 2184 wrote to memory of 3644 2184 cmd.exe 86 PID 2184 wrote to memory of 708 2184 cmd.exe 87 PID 2184 wrote to memory of 708 2184 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i5jtWjWaVc.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4988
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3644
-
-
C:\Windows\Installer\services.exe"C:\Windows\Installer\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25.5MB
MD5b9c8dee5e0470b21d27b1a70afe25495
SHA1955aebc905591be2c45fb95ac689374552455b58
SHA25604069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
SHA512995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
Filesize
209B
MD58c8c47e69b1d06509cc55286b9e6e856
SHA14119d2629db365b8805505169d818fa59ad75b1a
SHA256ffd50cda04abfcf34eabe81828567521afb98b38cc0a3bf1cc595bac004d15cf
SHA512d47939bb05bc1b6e1cae9ff37273dc7c24769b443fbe695a857fe9ccfe5844e6147874320997c5f18929cbfdbacce68a41aec499e5533bdb24f00e73cfbc9184