Analysis
-
max time kernel
129s -
max time network
158s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
15-06-2021 17:57
Static task
static1
Behavioral task
behavioral1
Sample
8282EA0066E14F2E7CAF51B7A7D50DC1.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
8282EA0066E14F2E7CAF51B7A7D50DC1.exe
Resource
win10v20210408
General
-
Target
8282EA0066E14F2E7CAF51B7A7D50DC1.exe
-
Size
1.0MB
-
MD5
8282ea0066e14f2e7caf51b7a7d50dc1
-
SHA1
83c03517bb11c4ef01ced0b8df76cb35acbf4fdd
-
SHA256
db57de1bf0b133303c2325117a527f1586e4bf6af56219391a17095efb09cc76
-
SHA512
b48e2b9c226f57c50b5e58d716a906e9753f254136697e3e32c5f6aba2c6cc0a3175b0b290630949ddb4229a8eda53e5b62d03c969f5ef187963302ecc9e6841
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\fontruntime\fontruntime.exe dcrat C:\fontruntime\fontruntime.exe dcrat C:\Boot\Fonts\ShellExperienceHost.exe dcrat C:\Boot\Fonts\ShellExperienceHost.exe dcrat -
Executes dropped EXE 2 IoCs
Processes:
fontruntime.exeShellExperienceHost.exepid process 2300 fontruntime.exe 184 ShellExperienceHost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ipinfo.io 15 ipinfo.io -
Drops file in System32 directory 7 IoCs
Processes:
fontruntime.exedescription ioc process File created C:\Windows\System32\msrahc\dllhost.exe fontruntime.exe File opened for modification C:\Windows\System32\msrahc\dllhost.exe fontruntime.exe File created C:\Windows\System32\msrahc\5940a34987c99120d96dace90a3f93f329dcad63 fontruntime.exe File created C:\Windows\System32\chgport\SppExtComObj.exe fontruntime.exe File created C:\Windows\System32\chgport\e1ef82546f0b02b7e974f28047f3788b1128cce1 fontruntime.exe File created C:\Windows\System32\NgcProCsp\slui.exe fontruntime.exe File created C:\Windows\System32\NgcProCsp\a29f4157103644af5692ebfddf35f6dff4e237da fontruntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2264 schtasks.exe 3328 schtasks.exe 3868 schtasks.exe 2308 schtasks.exe 3160 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
8282EA0066E14F2E7CAF51B7A7D50DC1.exefontruntime.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings 8282EA0066E14F2E7CAF51B7A7D50DC1.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings fontruntime.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
fontruntime.exeShellExperienceHost.exepid process 2300 fontruntime.exe 2300 fontruntime.exe 2300 fontruntime.exe 184 ShellExperienceHost.exe 184 ShellExperienceHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ShellExperienceHost.exepid process 184 ShellExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fontruntime.exeShellExperienceHost.exedescription pid process Token: SeDebugPrivilege 2300 fontruntime.exe Token: SeDebugPrivilege 184 ShellExperienceHost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
8282EA0066E14F2E7CAF51B7A7D50DC1.exeWScript.execmd.exefontruntime.execmd.exedescription pid process target process PID 808 wrote to memory of 68 808 8282EA0066E14F2E7CAF51B7A7D50DC1.exe WScript.exe PID 808 wrote to memory of 68 808 8282EA0066E14F2E7CAF51B7A7D50DC1.exe WScript.exe PID 808 wrote to memory of 68 808 8282EA0066E14F2E7CAF51B7A7D50DC1.exe WScript.exe PID 68 wrote to memory of 2580 68 WScript.exe cmd.exe PID 68 wrote to memory of 2580 68 WScript.exe cmd.exe PID 68 wrote to memory of 2580 68 WScript.exe cmd.exe PID 2580 wrote to memory of 2300 2580 cmd.exe fontruntime.exe PID 2580 wrote to memory of 2300 2580 cmd.exe fontruntime.exe PID 2300 wrote to memory of 2264 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 2264 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3328 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3328 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3868 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3868 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 2308 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 2308 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3160 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 3160 2300 fontruntime.exe schtasks.exe PID 2300 wrote to memory of 1008 2300 fontruntime.exe cmd.exe PID 2300 wrote to memory of 1008 2300 fontruntime.exe cmd.exe PID 1008 wrote to memory of 1288 1008 cmd.exe chcp.com PID 1008 wrote to memory of 1288 1008 cmd.exe chcp.com PID 1008 wrote to memory of 2948 1008 cmd.exe PING.EXE PID 1008 wrote to memory of 2948 1008 cmd.exe PING.EXE PID 1008 wrote to memory of 184 1008 cmd.exe ShellExperienceHost.exe PID 1008 wrote to memory of 184 1008 cmd.exe ShellExperienceHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8282EA0066E14F2E7CAF51B7A7D50DC1.exe"C:\Users\Admin\AppData\Local\Temp\8282EA0066E14F2E7CAF51B7A7D50DC1.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontruntime\W54cK365JLW2iwfNl.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:68 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontruntime\R8YG6c.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\fontruntime\fontruntime.exe"C:\fontruntime\fontruntime.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\msrahc\dllhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2264
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\chgport\SppExtComObj.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3328
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "slui" /sc ONLOGON /tr "'C:\Windows\System32\NgcProCsp\slui.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3868
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\fontruntime\fontdrvhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2308
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Boot\Fonts\ShellExperienceHost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\fontruntime\tcqWpE8T6a.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1288
-
-
C:\Windows\system32\PING.EXEping -n 5 localhost6⤵
- Runs ping.exe
PID:2948
-
-
C:\Boot\Fonts\ShellExperienceHost.exe"C:\Boot\Fonts\ShellExperienceHost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
37657f07638ec9a4f5edca0ef48318e9
SHA15e88e4d38743fc4bb6d2e4ada662315fb430bad4
SHA2566e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6
SHA512e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3
-
MD5
37657f07638ec9a4f5edca0ef48318e9
SHA15e88e4d38743fc4bb6d2e4ada662315fb430bad4
SHA2566e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6
SHA512e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3
-
MD5
0549e2d2679f2afeba43cb06997739e6
SHA11d14886a786af7bee891fd37f4bf84c81846c19e
SHA2564b5eb60490f8970c80f17494fe936373855e82d1c29118847c9ddb099fcd2b2f
SHA5127a18aedea52bb8f75cb2007ab3d53ae89dde128d4a2e42f738d3cea4e8a3e3b0c7852f067b4840f431a5f0863b031e9244b569124f3f0639c69e15ff345655ad
-
MD5
a240231e90c46d69d3b65d947b284c4b
SHA1706a7a426f01a650322ee1afd975795f2c8572a0
SHA256a71b4327dd6dc56a311005c83db97c649f4011e3f809e2d42b14eb2fcf76e664
SHA51256a67d4798e499297a85ee8351108f306ad31b6f4ce8cff3c8f7a95b52c5631418465db7c56006fc2587cfee3e46af76a80c87f8d4f77e28c45d1593ae2a687d
-
MD5
37657f07638ec9a4f5edca0ef48318e9
SHA15e88e4d38743fc4bb6d2e4ada662315fb430bad4
SHA2566e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6
SHA512e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3
-
MD5
37657f07638ec9a4f5edca0ef48318e9
SHA15e88e4d38743fc4bb6d2e4ada662315fb430bad4
SHA2566e92e95e249505126d6013bcb0edc77f3de3fd0702999bf4dca7e7449b3702b6
SHA512e64bfc73f99b6807b462d1c1826819e60a4095e3b40a0507e4423c3e136dd8f4d7657418af4a736b6c5c2470b8bfe5ead857067f1e6f20e8a3f201892095a9f3
-
MD5
046526a909bae1f6dcc6f39bcb0edb0e
SHA1a479b50e155b050b62bfcac9b3e3d5c6df9ac1b0
SHA2563c53d94e90f0c079e53c21c43679d177112b631b645cf0c34d9b0551ae9170db
SHA5124c83893fc2d5e5c85d61b7c59115ec3e8c7fbbeab9cac276fbddbf2e1f4f8fbd24b1a598a3be8d7cd0cad65347bf5da5cd1d861904d2b3fa9988b2d041e18fac