Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
02-04-2021 18:03
Static task
static1
Behavioral task
behavioral1
Sample
f4787944e95596ad1847910ce4180a20.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f4787944e95596ad1847910ce4180a20.exe
Resource
win10v20201028
General
-
Target
f4787944e95596ad1847910ce4180a20.exe
-
Size
942KB
-
MD5
f4787944e95596ad1847910ce4180a20
-
SHA1
f6ec2109ff3f3985ee6f73d0cf680343a90c8b2b
-
SHA256
08acc4229c4d8424570ee93f20f7c60a0e9e0605f7dc8594d14d52209b72ce00
-
SHA512
5466b793806093f291a0712846510c3573654bb7d0ded3b9f2a91a0238bd14ae4926fb1f1111a62b1c4e570f9ece54c2019c16c60b9c1af145b67ef9607e894b
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule \FontsavesInto\FontsavesIntorefperf.exe dcrat \FontsavesInto\FontsavesIntorefperf.exe dcrat C:\FontsavesInto\FontsavesIntorefperf.exe dcrat C:\FontsavesInto\FontsavesIntorefperf.exe dcrat C:\Windows\System32\CertEnrollCtrl\conhost.exe dcrat C:\Windows\System32\CertEnrollCtrl\conhost.exe dcrat -
Executes dropped EXE 2 IoCs
Processes:
FontsavesIntorefperf.execonhost.exepid process 1512 FontsavesIntorefperf.exe 1976 conhost.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 1440 cmd.exe 1440 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ipinfo.io 6 ipinfo.io -
Drops file in System32 directory 11 IoCs
Processes:
FontsavesIntorefperf.exedescription ioc process File created C:\Windows\System32\wuwebv\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c FontsavesIntorefperf.exe File created C:\Windows\System32\dimsroam\csrss.exe FontsavesIntorefperf.exe File created C:\Windows\System32\dimsroam\886983d96e3d3e31032c679b2d4ea91b6c05afef FontsavesIntorefperf.exe File created C:\Windows\System32\wbem\interop\WMIADAP.exe FontsavesIntorefperf.exe File created C:\Windows\System32\wbem\iscsirem\WmiPrvSE.exe FontsavesIntorefperf.exe File created C:\Windows\System32\wuwebv\sppsvc.exe FontsavesIntorefperf.exe File created C:\Windows\System32\CertEnrollCtrl\conhost.exe FontsavesIntorefperf.exe File created C:\Windows\System32\CertEnrollCtrl\088424020bedd6b28ac7fd22ee35dcd7322895ce FontsavesIntorefperf.exe File opened for modification C:\Windows\System32\wbem\interop\WMIADAP.exe FontsavesIntorefperf.exe File created C:\Windows\System32\wbem\interop\75a57c1bdf437c0c81ad56e81f43c7323ed35745 FontsavesIntorefperf.exe File created C:\Windows\System32\wbem\iscsirem\24dbde2999530ef5fd907494bc374d663924116c FontsavesIntorefperf.exe -
Drops file in Windows directory 2 IoCs
Processes:
FontsavesIntorefperf.exedescription ioc process File created C:\Windows\LiveKernelReports\explorer.exe FontsavesIntorefperf.exe File created C:\Windows\LiveKernelReports\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 FontsavesIntorefperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1356 schtasks.exe 1592 schtasks.exe 920 schtasks.exe 1792 schtasks.exe 1724 schtasks.exe 1000 schtasks.exe 1584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
FontsavesIntorefperf.execonhost.exepid process 1512 FontsavesIntorefperf.exe 1976 conhost.exe 1976 conhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
FontsavesIntorefperf.execonhost.exedescription pid process Token: SeDebugPrivilege 1512 FontsavesIntorefperf.exe Token: SeDebugPrivilege 1976 conhost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
f4787944e95596ad1847910ce4180a20.exeWScript.execmd.exeFontsavesIntorefperf.exedescription pid process target process PID 1064 wrote to memory of 2000 1064 f4787944e95596ad1847910ce4180a20.exe WScript.exe PID 1064 wrote to memory of 2000 1064 f4787944e95596ad1847910ce4180a20.exe WScript.exe PID 1064 wrote to memory of 2000 1064 f4787944e95596ad1847910ce4180a20.exe WScript.exe PID 1064 wrote to memory of 2000 1064 f4787944e95596ad1847910ce4180a20.exe WScript.exe PID 2000 wrote to memory of 1440 2000 WScript.exe cmd.exe PID 2000 wrote to memory of 1440 2000 WScript.exe cmd.exe PID 2000 wrote to memory of 1440 2000 WScript.exe cmd.exe PID 2000 wrote to memory of 1440 2000 WScript.exe cmd.exe PID 1440 wrote to memory of 1512 1440 cmd.exe FontsavesIntorefperf.exe PID 1440 wrote to memory of 1512 1440 cmd.exe FontsavesIntorefperf.exe PID 1440 wrote to memory of 1512 1440 cmd.exe FontsavesIntorefperf.exe PID 1440 wrote to memory of 1512 1440 cmd.exe FontsavesIntorefperf.exe PID 1512 wrote to memory of 1356 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1356 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1356 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1592 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1592 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1592 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 920 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 920 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 920 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1792 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1792 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1792 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1724 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1724 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1724 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1000 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1000 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1000 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1584 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1584 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1584 1512 FontsavesIntorefperf.exe schtasks.exe PID 1512 wrote to memory of 1976 1512 FontsavesIntorefperf.exe conhost.exe PID 1512 wrote to memory of 1976 1512 FontsavesIntorefperf.exe conhost.exe PID 1512 wrote to memory of 1976 1512 FontsavesIntorefperf.exe conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4787944e95596ad1847910ce4180a20.exe"C:\Users\Admin\AppData\Local\Temp\f4787944e95596ad1847910ce4180a20.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\FontsavesInto\m8aBJ5FB2D94qk25GJ.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\FontsavesInto\5X6xHq8OosomjmO.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\FontsavesInto\FontsavesIntorefperf.exe"C:\FontsavesInto\FontsavesIntorefperf.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\System32\wbem\interop\WMIADAP.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1356
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\iscsirem\WmiPrvSE.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1592
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\explorer.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:920
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1792
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\wuwebv\sppsvc.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1724
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\dimsroam\csrss.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1000
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\CertEnrollCtrl\conhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1584
-
-
C:\Windows\System32\CertEnrollCtrl\conhost.exe"C:\Windows\System32\CertEnrollCtrl\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
69a93d9784094ed30087e525d8e5ca93
SHA1e441ac2e33082d55745c23ff7d6eef726f6c716a
SHA256f91a106ad3e48562b43ee4145edb307f4994eff2aac723032c45c838c9b15b58
SHA51280079b263f6e7cd0a6accd8bd4b5ed7726efdfda5263957c60a904e1e622691e0e2b63ff9c3029e03e377049adbf06c50204cdb9ec47d535d52e331c72ba3fb6
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251
-
MD5
190d748d25680584fe1b63a74f480b29
SHA171e99245cb768b3d4fbcb532dbe0f9e48f46c4ff
SHA256ac99dee81aaf04088144ec0926ff227e0ada78e2c4d1a4c0e6f5cd3106e69b21
SHA512294b2f4fafafcfa12d7c11477486492709b3e61e3ddd98eddfe5e44574e3c0cb5e1bf8adbf7bad9074a0912c16a114b11bd2c487312a21c3b806e282ae8e62a9
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251
-
MD5
6bea156153d2dcd0bb45e379333f8da8
SHA19383d9f769297fd43591390b9642d8b3ee6c47ec
SHA25616d74e63bd0f09ecb21133532c18c3fbb6582b4696914277c0e7a986dd40a40d
SHA51240fd958f6cefb12b92fe757ec3d8fec8e56f0c91a627e3b5587d8e751d04d0af7eea78b05e73067800cb306d45a7d4ea00683423b92582c2fdb07017c1127251