Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 14:22
Static task
static1
Behavioral task
behavioral1
Sample
AIMWARECRACK1.3.2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AIMWARECRACK1.3.2.exe
Resource
win10v2004-20250129-en
General
-
Target
AIMWARECRACK1.3.2.exe
-
Size
2.5MB
-
MD5
f72fe0fbd65b2cc0376fc1d08813a512
-
SHA1
da68c3a1f66bde61c2b7bac27c1418261b0b9e1d
-
SHA256
09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3
-
SHA512
17f0ef497ab31ee122bd4377dcf6d4319b3937e08b818cb67890b62eb0caa0dff8810318b49b16fff470a99f17acc17eba3c1ea013acb4bd0d36d402e06d698d
-
SSDEEP
49152:S3KYg14K5F/STt1piw5bpMK31jZSDW0Pg3nM0n4oyy0cz8F0yqAoThNSi:S67n5pw1pdbKwjZSDW0Pg31X0q8FTqA2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 1 IoCs
resource yara_rule behavioral2/memory/1148-4-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation AIMWARECRACK1.3.2.exe -
Executes dropped EXE 3 IoCs
pid Process 1904 SearchApp.exe 3060 SearchApp.exe 2016 SearchApp.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 432 set thread context of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 1904 set thread context of 2016 1904 SearchApp.exe 96 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe AIMWARECRACK1.3.2.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\f3b6ecef712a24 AIMWARECRACK1.3.2.exe File created C:\Program Files\Uninstall Information\SppExtComObj.exe AIMWARECRACK1.3.2.exe File created C:\Program Files\Uninstall Information\e1ef82546f0b02 AIMWARECRACK1.3.2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe AIMWARECRACK1.3.2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6ccacd8608530f AIMWARECRACK1.3.2.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\schemas\AvailableNetwork\backgroundTaskHost.exe AIMWARECRACK1.3.2.exe File created C:\Windows\schemas\AvailableNetwork\eddb19405b7ce1 AIMWARECRACK1.3.2.exe File created C:\Windows\schemas\AvailableNetwork\backgroundTaskHost.exe AIMWARECRACK1.3.2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3004 432 WerFault.exe 82 2784 1904 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AIMWARECRACK1.3.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AIMWARECRACK1.3.2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 936 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings AIMWARECRACK1.3.2.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 936 PING.EXE -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 1148 AIMWARECRACK1.3.2.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe 2016 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1148 AIMWARECRACK1.3.2.exe Token: SeDebugPrivilege 2016 SearchApp.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 432 wrote to memory of 1148 432 AIMWARECRACK1.3.2.exe 86 PID 1148 wrote to memory of 4968 1148 AIMWARECRACK1.3.2.exe 90 PID 1148 wrote to memory of 4968 1148 AIMWARECRACK1.3.2.exe 90 PID 1148 wrote to memory of 4968 1148 AIMWARECRACK1.3.2.exe 90 PID 4968 wrote to memory of 3884 4968 cmd.exe 92 PID 4968 wrote to memory of 3884 4968 cmd.exe 92 PID 4968 wrote to memory of 3884 4968 cmd.exe 92 PID 4968 wrote to memory of 936 4968 cmd.exe 93 PID 4968 wrote to memory of 936 4968 cmd.exe 93 PID 4968 wrote to memory of 936 4968 cmd.exe 93 PID 4968 wrote to memory of 1904 4968 cmd.exe 94 PID 4968 wrote to memory of 1904 4968 cmd.exe 94 PID 4968 wrote to memory of 1904 4968 cmd.exe 94 PID 1904 wrote to memory of 3060 1904 SearchApp.exe 95 PID 1904 wrote to memory of 3060 1904 SearchApp.exe 95 PID 1904 wrote to memory of 3060 1904 SearchApp.exe 95 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96 PID 1904 wrote to memory of 2016 1904 SearchApp.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\AIMWARECRACK1.3.2.exe"C:\Users\Admin\AppData\Local\Temp\AIMWARECRACK1.3.2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\AIMWARECRACK1.3.2.exe"C:\Users\Admin\AppData\Local\Temp\AIMWARECRACK1.3.2.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qMygXk1vlV.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:936
-
-
C:\Users\Default\SearchApp.exe"C:\Users\Default\SearchApp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Default\SearchApp.exe"C:\Users\Default\SearchApp.exe"5⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Default\SearchApp.exe"C:\Users\Default\SearchApp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1904 -s 8765⤵
- Program crash
PID:2784
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 432 -s 8242⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 432 -ip 4321⤵PID:3620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1904 -ip 19041⤵PID:1436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5f72fe0fbd65b2cc0376fc1d08813a512
SHA1da68c3a1f66bde61c2b7bac27c1418261b0b9e1d
SHA25609f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3
SHA51217f0ef497ab31ee122bd4377dcf6d4319b3937e08b818cb67890b62eb0caa0dff8810318b49b16fff470a99f17acc17eba3c1ea013acb4bd0d36d402e06d698d
-
Filesize
158B
MD51ad97bb919cd312004f397bbe96d7d42
SHA1f826a2c2dd8726e637bd26eac203d1c119e34bc7
SHA256eac66533add9c0f4bb4e3d4232082429314ba5ba6c92719df95ea844c0f689d6
SHA5129e3ad00c244b3c47bd44efecf829168f99f5b244748901fd2d1c697526f1672cf97a8200eb0cc74820bae1012d77c9a96264ad081a3dbad6cf8109d532405897