Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 18:47
Behavioral task
behavioral1
Sample
fatalityezcracked.exe
Resource
win7-20240903-en
General
-
Target
fatalityezcracked.exe
-
Size
2.6MB
-
MD5
56622002384049e2d2a6b70511c5e614
-
SHA1
8b1edded9e65ea88c555cd3d17a297f78e8862c4
-
SHA256
7fd1dd60ec001addf3f66143d962dc393c68c00761257adbdc95bced6f4d684c
-
SHA512
f4aa66667b578c510b99b6a464976fa6d0655f89165554f7fee4dfa4d03874007319ceb57316c73ac46c5d07961a9c198dd5866bfb6956d92895e91b54a68c7d
-
SSDEEP
49152:JbA3TLHcQogOnBJi/2Kw+gkKh2KXQ10fCB4h70ZE5v91aLAsOfM+JJ5tRTJUHt:JbK0gOn6/2Kw+gkKgmQ17Ba0Z8v91aLz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 532 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 532 schtasks.exe 97 -
resource yara_rule behavioral2/files/0x0031000000023b77-20.dat dcrat behavioral2/memory/2556-22-0x0000000000450000-0x000000000068A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BrokerMonitor.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation fatalityezcracked.exe -
Executes dropped EXE 2 IoCs
pid Process 2556 BrokerMonitor.exe 3060 SppExtComObj.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 pastebin.com 20 pastebin.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\9e8d7a4ca61bd9 BrokerMonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\unsecapp.exe BrokerMonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\29c1c3cc0f7685 BrokerMonitor.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\unsecapp.exe BrokerMonitor.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\29c1c3cc0f7685 BrokerMonitor.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RuntimeBroker.exe BrokerMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fatalityezcracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings fatalityezcracked.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings BrokerMonitor.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe 2832 schtasks.exe 1772 schtasks.exe 3532 schtasks.exe 3012 schtasks.exe 3180 schtasks.exe 1980 schtasks.exe 4828 schtasks.exe 4232 schtasks.exe 2844 schtasks.exe 4792 schtasks.exe 1992 schtasks.exe 3352 schtasks.exe 4284 schtasks.exe 2340 schtasks.exe 4404 schtasks.exe 4540 schtasks.exe 3036 schtasks.exe 4420 schtasks.exe 2624 schtasks.exe 2084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 2556 BrokerMonitor.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe 3060 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 BrokerMonitor.exe Token: SeDebugPrivilege 3060 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 5080 wrote to memory of 3108 5080 fatalityezcracked.exe 85 PID 5080 wrote to memory of 3108 5080 fatalityezcracked.exe 85 PID 5080 wrote to memory of 3108 5080 fatalityezcracked.exe 85 PID 5080 wrote to memory of 1468 5080 fatalityezcracked.exe 86 PID 5080 wrote to memory of 1468 5080 fatalityezcracked.exe 86 PID 5080 wrote to memory of 1468 5080 fatalityezcracked.exe 86 PID 5080 wrote to memory of 2044 5080 fatalityezcracked.exe 87 PID 5080 wrote to memory of 2044 5080 fatalityezcracked.exe 87 PID 5080 wrote to memory of 2044 5080 fatalityezcracked.exe 87 PID 2044 wrote to memory of 716 2044 cmd.exe 90 PID 2044 wrote to memory of 716 2044 cmd.exe 90 PID 2044 wrote to memory of 716 2044 cmd.exe 90 PID 3108 wrote to memory of 452 3108 WScript.exe 105 PID 3108 wrote to memory of 452 3108 WScript.exe 105 PID 3108 wrote to memory of 452 3108 WScript.exe 105 PID 452 wrote to memory of 2556 452 cmd.exe 107 PID 452 wrote to memory of 2556 452 cmd.exe 107 PID 2556 wrote to memory of 1860 2556 BrokerMonitor.exe 129 PID 2556 wrote to memory of 1860 2556 BrokerMonitor.exe 129 PID 1860 wrote to memory of 5024 1860 cmd.exe 131 PID 1860 wrote to memory of 5024 1860 cmd.exe 131 PID 1860 wrote to memory of 3060 1860 cmd.exe 133 PID 1860 wrote to memory of 3060 1860 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fatalityezcracked.exe"C:\Users\Admin\AppData\Local\Temp\fatalityezcracked.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\nHRdjr.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\MsintoNet\mIOQQzlA02ZU24pF0jGuEQEycJkgNN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\MsintoNet\BrokerMonitor.exe"C:\MsintoNet\BrokerMonitor.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yDnr4QbIkn.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5024
-
-
C:\Users\Public\Downloads\SppExtComObj.exe"C:\Users\Public\Downloads\SppExtComObj.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\MsintoNet\nrQ99sdYMIej7R1eVOn.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "echo Cheat broken. Reinstall"3⤵
- System Location Discovery: System Language Discovery
PID:716
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\WindowsHolographicDevices\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\WindowsHolographicDevices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\Downloads\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD55dad48abf6a08af9901b21354338aa30
SHA18e0b275979fcb32c5bae5fa477a377d107d3667f
SHA2566baabc2e0b5cd8b060225d61eb62cad086fafa50a6137cee4329ebf6546ec3bd
SHA512e7bb25f4c7b2c2586138af9d732d8cfebe2eb9f8c07c3dab8aad464f9967f06b7e36fbe4db65659a506783904056fc8424121a3c14b7189994d65da57c9270d8
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
32B
MD5af2588f35c830f0576b666f81cb23a03
SHA14492c3dc6ce0cac0ff0eff2312a9a57919e39041
SHA2565aa41b30140a305e598523ccd646b3fa92bd1c3fdb61797e2d64fa0dde191b63
SHA5127d57468b8f2965a1ac184cbf91cff5a664e2ce9a1679a9c0af7f69b36a547509c35f15c43c9d1ab0f0e568ae53c04d0e4edca2972b9a7a2edbac191d330e7e7f
-
Filesize
217B
MD508b7454316740f2927ea707a5ba3c79c
SHA1c9f00505ba4cbd8b1a330d2e67ca76c14b73ce4c
SHA2563f8d0e7e8c3822b1c4867d44543ed1d03e1f7c3c6d1a481524cced05900fd5ea
SHA512c303c7a1069b88315a0645e88e6668b8fd6e8fa80550bd98389ceed70fb872cc974db15315764eb8bbe16c7f0eb2cd75c28c3838c2211f253d65f63bd54c6628
-
Filesize
41B
MD597b3f1e56dad34be4cb84e244cfd4a4e
SHA1818bdc90e169c9bbc4f4562bd0969062b026ecb7
SHA256f226101fdf7399badc937d237887e4257d59277ac33de6dff6704866889ee2c7
SHA512ce79928b03564978bd53201c63f1fb2f1ac7d3a3794705fbf6a9b790f8339d875c37890052639bbd84261b545eb8ca5d7f89345f4377eb9137283aa3884ec97e
-
Filesize
207B
MD5af6bb6c226eae20f8bc3844b44dd6770
SHA13be17eb4fe5598ab1a7507e6e8b0a41e432d0a69
SHA25686815bfa23e3e01933393aa32d66d9d30a9bfa6c8ce8cadd7e10cd188cb2383a
SHA512d109f3036874f936b7e4fd8f4fbf264be0e599377bc7963e4c8954540f3f24e532ee4664722eddadd99e382cc3d8e22f09270fba9e56cc6bce3be425072878a3