Analysis
-
max time kernel
34s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
GameInputSvc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
GameInputSvc.exe
Resource
win10v2004-20241007-en
General
-
Target
GameInputSvc.exe
-
Size
1.8MB
-
MD5
42b89874d3138f40f32285be945f2ceb
-
SHA1
1766b4c4a040ba19afc4318e9b2eab775fee88d7
-
SHA256
619f85e67208f3639eacc3121636208ce043ce5cf1f5204b86857cb03b5a004a
-
SHA512
df44c7f5677a0b8e181f52b5c865315672b7c90b37f99c3b5e31714bdbb47d32d652073c42f1e614d2911faddc0394411aa3e1b8c3f832549c0d52f409722ca9
-
SSDEEP
49152:QdBn+oix+Z7vL4tzzQVGVzDd3Omjq+FLof:QdB+jx+Jv6zQVy1FLof
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 4732 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 4732 schtasks.exe 85 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GameInputSvc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation GameInputSvc.exe -
Executes dropped EXE 1 IoCs
Processes:
sysmon.exepid Process 3780 sysmon.exe -
Drops file in Program Files directory 3 IoCs
Processes:
GameInputSvc.exedescription ioc Process File created C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe GameInputSvc.exe File opened for modification C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe GameInputSvc.exe File created C:\Program Files (x86)\Windows Mail\9e8d7a4ca61bd9 GameInputSvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
GameInputSvc.exedescription ioc Process File created C:\Windows\Logs\MoSetup\OfficeClickToRun.exe GameInputSvc.exe File created C:\Windows\Logs\MoSetup\e6c9b481da804f GameInputSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
GameInputSvc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings GameInputSvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4904 schtasks.exe 4712 schtasks.exe 1408 schtasks.exe 2104 schtasks.exe 4336 schtasks.exe 2264 schtasks.exe 3412 schtasks.exe 4484 schtasks.exe 2352 schtasks.exe 3112 schtasks.exe 2232 schtasks.exe 2876 schtasks.exe 3556 schtasks.exe 696 schtasks.exe 2116 schtasks.exe 3960 schtasks.exe 2740 schtasks.exe 3216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
GameInputSvc.exesysmon.exepid Process 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 5112 GameInputSvc.exe 3780 sysmon.exe 3780 sysmon.exe 3780 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
GameInputSvc.exesysmon.exedescription pid Process Token: SeDebugPrivilege 5112 GameInputSvc.exe Token: SeDebugPrivilege 3780 sysmon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
GameInputSvc.execmd.exedescription pid Process procid_target PID 5112 wrote to memory of 2172 5112 GameInputSvc.exe 105 PID 5112 wrote to memory of 2172 5112 GameInputSvc.exe 105 PID 2172 wrote to memory of 2756 2172 cmd.exe 107 PID 2172 wrote to memory of 2756 2172 cmd.exe 107 PID 2172 wrote to memory of 4668 2172 cmd.exe 108 PID 2172 wrote to memory of 4668 2172 cmd.exe 108 PID 2172 wrote to memory of 3780 2172 cmd.exe 116 PID 2172 wrote to memory of 3780 2172 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe"C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FKB1hEolRH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2756
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4668
-
-
C:\Recovery\WindowsRE\sysmon.exe"C:\Recovery\WindowsRE\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\Logs\MoSetup\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Logs\MoSetup\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\MoSetup\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvcG" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvc" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "GameInputSvcG" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\GameInputSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD542b89874d3138f40f32285be945f2ceb
SHA11766b4c4a040ba19afc4318e9b2eab775fee88d7
SHA256619f85e67208f3639eacc3121636208ce043ce5cf1f5204b86857cb03b5a004a
SHA512df44c7f5677a0b8e181f52b5c865315672b7c90b37f99c3b5e31714bdbb47d32d652073c42f1e614d2911faddc0394411aa3e1b8c3f832549c0d52f409722ca9
-
Filesize
208B
MD532ed126e0450de97f462b280a7b8050b
SHA140871524d6d9ece7c10e33658977e7a007f428bc
SHA2566807601d7733172fca03c57a1554b3bf3b8bbe7b0db4f08ca708637796437406
SHA51254a40da691c9d7a58567beeca8bd64a3eb90190dcec7e3de488f5b2618d8b15d5cc1d5d65b815ded2c1d729d3b8a3af11a3a1c5aedc9d5c53f025df2bf17a92c