Analysis
-
max time kernel
113s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 22:00
Static task
static1
Behavioral task
behavioral1
Sample
4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe
Resource
win10v2004-20221111-en
General
-
Target
4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe
-
Size
832KB
-
MD5
bc0f8f7740713764c8e9b5a1127dd7ae
-
SHA1
aa67944def3b367f8357d9d1e180cb4ee84cb85d
-
SHA256
4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126
-
SHA512
a4bc31e09c8e974f92c8ee17b234351e760b2c624e1ff50228b8cdc6b3cfbd30ff4f60bff9e7bee56649baa557ab1eec76c9daad3deaa8c082db4a1aa9965b70
-
SSDEEP
12288:0Qnk3GDYKGcblwtX+t4Y8+oDfMEztc4HNGMfla1ymqwwl5Mn/EsxADu/gB5:IAOcZwXYKDfpZVoM9a15ujMn/Es8MK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\dllbroker\fontbroker.exe dcrat \dllbroker\fontbroker.exe dcrat C:\dllbroker\fontbroker.exe dcrat behavioral1/memory/824-74-0x0000000000C40000-0x0000000000CA2000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
Processes:
sTQcnHgqkFqgW6KikWbA.exefontbroker.exepid process 948 sTQcnHgqkFqgW6KikWbA.exe 824 fontbroker.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.execmd.exepid process 1484 cmd.exe 1492 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
fontbroker.exepid process 824 fontbroker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fontbroker.exedescription pid process Token: SeDebugPrivilege 824 fontbroker.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exeWScript.execmd.exesTQcnHgqkFqgW6KikWbA.exeWScript.execmd.exedescription pid process target process PID 544 wrote to memory of 1476 544 4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe WScript.exe PID 544 wrote to memory of 1476 544 4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe WScript.exe PID 544 wrote to memory of 1476 544 4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe WScript.exe PID 544 wrote to memory of 1476 544 4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe WScript.exe PID 1476 wrote to memory of 1484 1476 WScript.exe cmd.exe PID 1476 wrote to memory of 1484 1476 WScript.exe cmd.exe PID 1476 wrote to memory of 1484 1476 WScript.exe cmd.exe PID 1476 wrote to memory of 1484 1476 WScript.exe cmd.exe PID 1484 wrote to memory of 948 1484 cmd.exe sTQcnHgqkFqgW6KikWbA.exe PID 1484 wrote to memory of 948 1484 cmd.exe sTQcnHgqkFqgW6KikWbA.exe PID 1484 wrote to memory of 948 1484 cmd.exe sTQcnHgqkFqgW6KikWbA.exe PID 1484 wrote to memory of 948 1484 cmd.exe sTQcnHgqkFqgW6KikWbA.exe PID 948 wrote to memory of 1640 948 sTQcnHgqkFqgW6KikWbA.exe WScript.exe PID 948 wrote to memory of 1640 948 sTQcnHgqkFqgW6KikWbA.exe WScript.exe PID 948 wrote to memory of 1640 948 sTQcnHgqkFqgW6KikWbA.exe WScript.exe PID 948 wrote to memory of 1640 948 sTQcnHgqkFqgW6KikWbA.exe WScript.exe PID 1640 wrote to memory of 1492 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 1492 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 1492 1640 WScript.exe cmd.exe PID 1640 wrote to memory of 1492 1640 WScript.exe cmd.exe PID 1492 wrote to memory of 824 1492 cmd.exe fontbroker.exe PID 1492 wrote to memory of 824 1492 cmd.exe fontbroker.exe PID 1492 wrote to memory of 824 1492 cmd.exe fontbroker.exe PID 1492 wrote to memory of 824 1492 cmd.exe fontbroker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe"C:\Users\Admin\AppData\Local\Temp\4bf66c5c07f5443ef92f6dee5c20570c8e5a32b33ef2b9aab633835ffc88c126.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\dllbroker\Tg6tkrBsHK892w2H04wPpqVDByTcfn.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dllbroker\vNAIwzflRqIjbpK6yShwXvE2hoLO0Z.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\dllbroker\sTQcnHgqkFqgW6KikWbA.exesTQcnHgqkFqgW6KikWbA.exe -p34515be6cd9aa98f3abdb61718afef9bfb6828db4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\dllbroker\d8dlK3fuQFeiKzVzYhvkyWvG638kFf.vbe"5⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dllbroker\kAaek7ytGIaqMDSe8tlRsLXdgb6Qd3.bat" "6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\dllbroker\fontbroker.exe"C:\dllbroker\fontbroker.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD53642fae19edfef4cabbd47fdbd7ce418
SHA10c5fc5d00c868b038f93e2a4919aeb58078ed8b6
SHA256cb532561ef309b3f381cdb51308c7a422e45b6361798fa28d6b33b57569727cc
SHA5122b28b93c6cc4b4cc7214f1f5a289ceecb81121b7756bbebf23b1e4ada2da045fd272b0f804008774caa2427830b7685a903740e7fe7cda880e658bb73f300683
-
Filesize
221B
MD53b2a1c3154e53b22d8f4a9ec925cb3ba
SHA11353f6629d4fd33b3c627b7f4986b52cbd3517d3
SHA2564c6df0d5cb64b956cca4c2c04ea50e8bf72f4dd1b756d8960fefebab56f4d67e
SHA5122e3f1f62b38c5c1d681daa08d0a573848d7acab2facf7d81b9a2fa34d87a3152832851b12cfa2c617883b478cc8ebf037dfa8d92da61bbcfcbdfd98d0e18d0f6
-
Filesize
363KB
MD565b9a4355922a449781ac7559fc619a3
SHA1774700fee2d0412c1f9428005e44318435d3742f
SHA256011e9ecf84c325ea7acde6d4a4839f70c8aa128ad64a681b3f29d6461e1159ee
SHA51279b230a61c8a3697752899747285b17a2238508b5597c4b723bebcea8cf99e6afd6448978a4d98bd9599c9a564d745e56bd12c1a24fa0ac8b7fd44407335a19a
-
Filesize
363KB
MD565b9a4355922a449781ac7559fc619a3
SHA1774700fee2d0412c1f9428005e44318435d3742f
SHA256011e9ecf84c325ea7acde6d4a4839f70c8aa128ad64a681b3f29d6461e1159ee
SHA51279b230a61c8a3697752899747285b17a2238508b5597c4b723bebcea8cf99e6afd6448978a4d98bd9599c9a564d745e56bd12c1a24fa0ac8b7fd44407335a19a
-
Filesize
29B
MD5cf078351920dbe71ed7e820531d7fcf9
SHA1ffd7815ada278ce2c52193fa7a018e08ae0ef107
SHA256289c4fe6d2ae4ad4130145db71f8dad33a9532e968964d06d38dbb615aedceec
SHA51227b9219b51c563d758eaf28d0dc7025bc6218b74bb679d00ff8e4201eea00417de3ae6102619a68fd54923d2bb026b53ec251e470970338c97e06f6d84665f31
-
Filesize
668KB
MD511e60c7252c52eda9c9e15b82cd88721
SHA1b81101afa0fb126732523099e8731db8addac2de
SHA25635a110dc514080379c6cd4633d24b744526ac077c917b48b10a506e3b6c43077
SHA5127f8c228eaeff079dbc1f7c87e7e408aba4d6d303625bf2a72e8c63cf37c83b24ac8082a4575d4ab3afe7054744270020daa172b18102a3ac17a603af5718db91
-
Filesize
668KB
MD511e60c7252c52eda9c9e15b82cd88721
SHA1b81101afa0fb126732523099e8731db8addac2de
SHA25635a110dc514080379c6cd4633d24b744526ac077c917b48b10a506e3b6c43077
SHA5127f8c228eaeff079dbc1f7c87e7e408aba4d6d303625bf2a72e8c63cf37c83b24ac8082a4575d4ab3afe7054744270020daa172b18102a3ac17a603af5718db91
-
Filesize
668B
MD556038362e5a486e2590fc5fec898b1c7
SHA1a335cf9f7597f8a91d250bb7c295fcfe7ac4a3d1
SHA2568e6a554199a290870cc98ff91ee97d6b3cddd167379de90902566e5de4141868
SHA512d9921803458fdc350501e899d55192129a99aba2c9b2e7555c321e0ed19362a4e0f76b96ade7e8c863bca1c48067b3ee3791a14ddca4fe3ee810907a0abd7f42
-
Filesize
363KB
MD565b9a4355922a449781ac7559fc619a3
SHA1774700fee2d0412c1f9428005e44318435d3742f
SHA256011e9ecf84c325ea7acde6d4a4839f70c8aa128ad64a681b3f29d6461e1159ee
SHA51279b230a61c8a3697752899747285b17a2238508b5597c4b723bebcea8cf99e6afd6448978a4d98bd9599c9a564d745e56bd12c1a24fa0ac8b7fd44407335a19a
-
Filesize
668KB
MD511e60c7252c52eda9c9e15b82cd88721
SHA1b81101afa0fb126732523099e8731db8addac2de
SHA25635a110dc514080379c6cd4633d24b744526ac077c917b48b10a506e3b6c43077
SHA5127f8c228eaeff079dbc1f7c87e7e408aba4d6d303625bf2a72e8c63cf37c83b24ac8082a4575d4ab3afe7054744270020daa172b18102a3ac17a603af5718db91