Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 18:47
Behavioral task
behavioral1
Sample
fatalityezcracked.exe
Resource
win7-20240903-en
General
-
Target
fatalityezcracked.exe
-
Size
2.6MB
-
MD5
56622002384049e2d2a6b70511c5e614
-
SHA1
8b1edded9e65ea88c555cd3d17a297f78e8862c4
-
SHA256
7fd1dd60ec001addf3f66143d962dc393c68c00761257adbdc95bced6f4d684c
-
SHA512
f4aa66667b578c510b99b6a464976fa6d0655f89165554f7fee4dfa4d03874007319ceb57316c73ac46c5d07961a9c198dd5866bfb6956d92895e91b54a68c7d
-
SSDEEP
49152:JbA3TLHcQogOnBJi/2Kw+gkKh2KXQ10fCB4h70ZE5v91aLAsOfM+JJ5tRTJUHt:JbK0gOn6/2Kw+gkKgmQ17Ba0Z8v91aLz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 1416 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1416 schtasks.exe 39 -
resource yara_rule behavioral1/files/0x000700000001925e-30.dat dcrat behavioral1/memory/2956-34-0x0000000000180000-0x00000000003BA000-memory.dmp dcrat behavioral1/memory/1608-53-0x0000000000B20000-0x0000000000D5A000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2956 BrokerMonitor.exe 1608 dllhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2664 cmd.exe 2664 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fatalityezcracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 328 schtasks.exe 1848 schtasks.exe 1424 schtasks.exe 2460 schtasks.exe 2696 schtasks.exe 1716 schtasks.exe 1552 schtasks.exe 1212 schtasks.exe 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2956 BrokerMonitor.exe 2956 BrokerMonitor.exe 2956 BrokerMonitor.exe 2956 BrokerMonitor.exe 2956 BrokerMonitor.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe 1608 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 BrokerMonitor.exe Token: SeDebugPrivilege 1608 dllhost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2716 2100 fatalityezcracked.exe 30 PID 2100 wrote to memory of 2716 2100 fatalityezcracked.exe 30 PID 2100 wrote to memory of 2716 2100 fatalityezcracked.exe 30 PID 2100 wrote to memory of 2716 2100 fatalityezcracked.exe 30 PID 2100 wrote to memory of 3028 2100 fatalityezcracked.exe 31 PID 2100 wrote to memory of 3028 2100 fatalityezcracked.exe 31 PID 2100 wrote to memory of 3028 2100 fatalityezcracked.exe 31 PID 2100 wrote to memory of 3028 2100 fatalityezcracked.exe 31 PID 2100 wrote to memory of 1636 2100 fatalityezcracked.exe 32 PID 2100 wrote to memory of 1636 2100 fatalityezcracked.exe 32 PID 2100 wrote to memory of 1636 2100 fatalityezcracked.exe 32 PID 2100 wrote to memory of 1636 2100 fatalityezcracked.exe 32 PID 1636 wrote to memory of 2852 1636 cmd.exe 34 PID 1636 wrote to memory of 2852 1636 cmd.exe 34 PID 1636 wrote to memory of 2852 1636 cmd.exe 34 PID 1636 wrote to memory of 2852 1636 cmd.exe 34 PID 2716 wrote to memory of 2664 2716 WScript.exe 36 PID 2716 wrote to memory of 2664 2716 WScript.exe 36 PID 2716 wrote to memory of 2664 2716 WScript.exe 36 PID 2716 wrote to memory of 2664 2716 WScript.exe 36 PID 2664 wrote to memory of 2956 2664 cmd.exe 38 PID 2664 wrote to memory of 2956 2664 cmd.exe 38 PID 2664 wrote to memory of 2956 2664 cmd.exe 38 PID 2664 wrote to memory of 2956 2664 cmd.exe 38 PID 2956 wrote to memory of 1608 2956 BrokerMonitor.exe 49 PID 2956 wrote to memory of 1608 2956 BrokerMonitor.exe 49 PID 2956 wrote to memory of 1608 2956 BrokerMonitor.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fatalityezcracked.exe"C:\Users\Admin\AppData\Local\Temp\fatalityezcracked.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\nHRdjr.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\MsintoNet\mIOQQzlA02ZU24pF0jGuEQEycJkgNN.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\MsintoNet\BrokerMonitor.exe"C:\MsintoNet\BrokerMonitor.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe"C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\MsintoNet\nrQ99sdYMIej7R1eVOn.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "echo Cheat broken. Reinstall"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\MsintoNet\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MsintoNet\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\MsintoNet\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
32B
MD5af2588f35c830f0576b666f81cb23a03
SHA14492c3dc6ce0cac0ff0eff2312a9a57919e39041
SHA2565aa41b30140a305e598523ccd646b3fa92bd1c3fdb61797e2d64fa0dde191b63
SHA5127d57468b8f2965a1ac184cbf91cff5a664e2ce9a1679a9c0af7f69b36a547509c35f15c43c9d1ab0f0e568ae53c04d0e4edca2972b9a7a2edbac191d330e7e7f
-
Filesize
217B
MD508b7454316740f2927ea707a5ba3c79c
SHA1c9f00505ba4cbd8b1a330d2e67ca76c14b73ce4c
SHA2563f8d0e7e8c3822b1c4867d44543ed1d03e1f7c3c6d1a481524cced05900fd5ea
SHA512c303c7a1069b88315a0645e88e6668b8fd6e8fa80550bd98389ceed70fb872cc974db15315764eb8bbe16c7f0eb2cd75c28c3838c2211f253d65f63bd54c6628
-
Filesize
41B
MD597b3f1e56dad34be4cb84e244cfd4a4e
SHA1818bdc90e169c9bbc4f4562bd0969062b026ecb7
SHA256f226101fdf7399badc937d237887e4257d59277ac33de6dff6704866889ee2c7
SHA512ce79928b03564978bd53201c63f1fb2f1ac7d3a3794705fbf6a9b790f8339d875c37890052639bbd84261b545eb8ca5d7f89345f4377eb9137283aa3884ec97e
-
Filesize
2.2MB
MD55dad48abf6a08af9901b21354338aa30
SHA18e0b275979fcb32c5bae5fa477a377d107d3667f
SHA2566baabc2e0b5cd8b060225d61eb62cad086fafa50a6137cee4329ebf6546ec3bd
SHA512e7bb25f4c7b2c2586138af9d732d8cfebe2eb9f8c07c3dab8aad464f9967f06b7e36fbe4db65659a506783904056fc8424121a3c14b7189994d65da57c9270d8