Analysis
-
max time kernel
131s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
GameInputSvc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
GameInputSvc.exe
Resource
win10v2004-20241007-en
General
-
Target
GameInputSvc.exe
-
Size
1.8MB
-
MD5
42b89874d3138f40f32285be945f2ceb
-
SHA1
1766b4c4a040ba19afc4318e9b2eab775fee88d7
-
SHA256
619f85e67208f3639eacc3121636208ce043ce5cf1f5204b86857cb03b5a004a
-
SHA512
df44c7f5677a0b8e181f52b5c865315672b7c90b37f99c3b5e31714bdbb47d32d652073c42f1e614d2911faddc0394411aa3e1b8c3f832549c0d52f409722ca9
-
SSDEEP
49152:QdBn+oix+Z7vL4tzzQVGVzDd3Omjq+FLof:QdB+jx+Jv6zQVy1FLof
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2748 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 1404 Idle.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Uninstall Information\winlogon.exe GameInputSvc.exe File created C:\Program Files (x86)\Uninstall Information\cc11b995f2a76d GameInputSvc.exe File created C:\Program Files (x86)\Common Files\Services\csrss.exe GameInputSvc.exe File created C:\Program Files (x86)\Common Files\Services\886983d96e3d3e GameInputSvc.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe GameInputSvc.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\6ccacd8608530f GameInputSvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ShellNew\winlogon.exe GameInputSvc.exe File created C:\Windows\ShellNew\cc11b995f2a76d GameInputSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1232 schtasks.exe 1932 schtasks.exe 2628 schtasks.exe 1456 schtasks.exe 2812 schtasks.exe 2620 schtasks.exe 2296 schtasks.exe 1140 schtasks.exe 2980 schtasks.exe 3016 schtasks.exe 3012 schtasks.exe 2172 schtasks.exe 2912 schtasks.exe 2984 schtasks.exe 2452 schtasks.exe 2908 schtasks.exe 2872 schtasks.exe 1988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1352 GameInputSvc.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe 1404 Idle.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1404 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1352 GameInputSvc.exe Token: SeDebugPrivilege 1404 Idle.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1804 1352 GameInputSvc.exe 49 PID 1352 wrote to memory of 1804 1352 GameInputSvc.exe 49 PID 1352 wrote to memory of 1804 1352 GameInputSvc.exe 49 PID 1804 wrote to memory of 2320 1804 cmd.exe 51 PID 1804 wrote to memory of 2320 1804 cmd.exe 51 PID 1804 wrote to memory of 2320 1804 cmd.exe 51 PID 1804 wrote to memory of 2424 1804 cmd.exe 52 PID 1804 wrote to memory of 2424 1804 cmd.exe 52 PID 1804 wrote to memory of 2424 1804 cmd.exe 52 PID 1804 wrote to memory of 1404 1804 cmd.exe 53 PID 1804 wrote to memory of 1404 1804 cmd.exe 53 PID 1804 wrote to memory of 1404 1804 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe"C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zXPx3L6jpq.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2320
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2424
-
-
C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe"C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellNew\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ShellNew\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellNew\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvcG" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvc" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvcG" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD542b89874d3138f40f32285be945f2ceb
SHA11766b4c4a040ba19afc4318e9b2eab775fee88d7
SHA256619f85e67208f3639eacc3121636208ce043ce5cf1f5204b86857cb03b5a004a
SHA512df44c7f5677a0b8e181f52b5c865315672b7c90b37f99c3b5e31714bdbb47d32d652073c42f1e614d2911faddc0394411aa3e1b8c3f832549c0d52f409722ca9
-
Filesize
231B
MD5013e599e8c129d19c2db2b2ebd369e8d
SHA12240ad7a53434621754044528de3a8a2c81fa66a
SHA2561341d78b987edd47a942a6fab71ee81974a3303715c688889d8e4c4cea98b93b
SHA51208a19090931b2dab32e35c9aa1353a6e3167e4a71c2d41bba47699860d5b4d009b20a19075f72268bb11c51974064fa18e01107fab4df62914dd1e9aa5de4097