Analysis
-
max time kernel
600s -
max time network
423s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
08-07-2024 22:34
Behavioral task
behavioral1
Sample
Modrinth Installer.exe
Resource
win10-20240611-en
General
-
Target
Modrinth Installer.exe
-
Size
6.6MB
-
MD5
626111e7e767cb32a4f5b48808a7913f
-
SHA1
8db25557b50430b884ac5ee30053ebb23b9f5bf7
-
SHA256
9dc9219eb1d893ac2566607a5c013b7da0761418520795d9828cb76495c7dda7
-
SHA512
1899d4b38db8abe8c836e905308d0cf26c447ef895a91a3fc15428d11ef967dd848b0a05934903bd26c45ebcba4ad423a8f7dcae6c756a3a6d9bdf6ba42ffb52
-
SSDEEP
196608:sTyZ3n/HMlS2JxmYcmcg7XGqb6Msq51GP6:53/slSDVoXGe1GC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
resource yara_rule behavioral1/files/0x000900000001aa6c-3.dat dcrat behavioral1/memory/3364-11-0x0000000000400000-0x0000000000AA2000-memory.dmp dcrat behavioral1/files/0x000700000001aacf-42.dat dcrat behavioral1/memory/308-44-0x00000000008A0000-0x000000000099E000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 4680 RATRAT.exe 308 Comsession.exe -
Loads dropped DLL 1 IoCs
pid Process 4080 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 312 msiexec.exe 4 312 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Installer\e58b428.msi msiexec.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings Modrinth Installer.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings RATRAT.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1712 msiexec.exe 1712 msiexec.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1780 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 312 msiexec.exe Token: SeIncreaseQuotaPrivilege 312 msiexec.exe Token: SeSecurityPrivilege 1712 msiexec.exe Token: SeCreateTokenPrivilege 312 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 312 msiexec.exe Token: SeLockMemoryPrivilege 312 msiexec.exe Token: SeIncreaseQuotaPrivilege 312 msiexec.exe Token: SeMachineAccountPrivilege 312 msiexec.exe Token: SeTcbPrivilege 312 msiexec.exe Token: SeSecurityPrivilege 312 msiexec.exe Token: SeTakeOwnershipPrivilege 312 msiexec.exe Token: SeLoadDriverPrivilege 312 msiexec.exe Token: SeSystemProfilePrivilege 312 msiexec.exe Token: SeSystemtimePrivilege 312 msiexec.exe Token: SeProfSingleProcessPrivilege 312 msiexec.exe Token: SeIncBasePriorityPrivilege 312 msiexec.exe Token: SeCreatePagefilePrivilege 312 msiexec.exe Token: SeCreatePermanentPrivilege 312 msiexec.exe Token: SeBackupPrivilege 312 msiexec.exe Token: SeRestorePrivilege 312 msiexec.exe Token: SeShutdownPrivilege 312 msiexec.exe Token: SeDebugPrivilege 312 msiexec.exe Token: SeAuditPrivilege 312 msiexec.exe Token: SeSystemEnvironmentPrivilege 312 msiexec.exe Token: SeChangeNotifyPrivilege 312 msiexec.exe Token: SeRemoteShutdownPrivilege 312 msiexec.exe Token: SeUndockPrivilege 312 msiexec.exe Token: SeSyncAgentPrivilege 312 msiexec.exe Token: SeEnableDelegationPrivilege 312 msiexec.exe Token: SeManageVolumePrivilege 312 msiexec.exe Token: SeImpersonatePrivilege 312 msiexec.exe Token: SeCreateGlobalPrivilege 312 msiexec.exe Token: SeCreateTokenPrivilege 312 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 312 msiexec.exe Token: SeLockMemoryPrivilege 312 msiexec.exe Token: SeIncreaseQuotaPrivilege 312 msiexec.exe Token: SeMachineAccountPrivilege 312 msiexec.exe Token: SeTcbPrivilege 312 msiexec.exe Token: SeSecurityPrivilege 312 msiexec.exe Token: SeTakeOwnershipPrivilege 312 msiexec.exe Token: SeLoadDriverPrivilege 312 msiexec.exe Token: SeSystemProfilePrivilege 312 msiexec.exe Token: SeSystemtimePrivilege 312 msiexec.exe Token: SeProfSingleProcessPrivilege 312 msiexec.exe Token: SeIncBasePriorityPrivilege 312 msiexec.exe Token: SeCreatePagefilePrivilege 312 msiexec.exe Token: SeCreatePermanentPrivilege 312 msiexec.exe Token: SeBackupPrivilege 312 msiexec.exe Token: SeRestorePrivilege 312 msiexec.exe Token: SeShutdownPrivilege 312 msiexec.exe Token: SeDebugPrivilege 312 msiexec.exe Token: SeAuditPrivilege 312 msiexec.exe Token: SeSystemEnvironmentPrivilege 312 msiexec.exe Token: SeChangeNotifyPrivilege 312 msiexec.exe Token: SeRemoteShutdownPrivilege 312 msiexec.exe Token: SeUndockPrivilege 312 msiexec.exe Token: SeSyncAgentPrivilege 312 msiexec.exe Token: SeEnableDelegationPrivilege 312 msiexec.exe Token: SeManageVolumePrivilege 312 msiexec.exe Token: SeImpersonatePrivilege 312 msiexec.exe Token: SeCreateGlobalPrivilege 312 msiexec.exe Token: SeCreateTokenPrivilege 312 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 312 msiexec.exe Token: SeLockMemoryPrivilege 312 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 312 msiexec.exe 312 msiexec.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe 1780 taskmgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3364 wrote to memory of 4680 3364 Modrinth Installer.exe 70 PID 3364 wrote to memory of 4680 3364 Modrinth Installer.exe 70 PID 3364 wrote to memory of 4680 3364 Modrinth Installer.exe 70 PID 3364 wrote to memory of 312 3364 Modrinth Installer.exe 71 PID 3364 wrote to memory of 312 3364 Modrinth Installer.exe 71 PID 3364 wrote to memory of 312 3364 Modrinth Installer.exe 71 PID 4680 wrote to memory of 2956 4680 RATRAT.exe 72 PID 4680 wrote to memory of 2956 4680 RATRAT.exe 72 PID 4680 wrote to memory of 2956 4680 RATRAT.exe 72 PID 1712 wrote to memory of 4080 1712 msiexec.exe 75 PID 1712 wrote to memory of 4080 1712 msiexec.exe 75 PID 1712 wrote to memory of 4080 1712 msiexec.exe 75 PID 2956 wrote to memory of 1892 2956 WScript.exe 76 PID 2956 wrote to memory of 1892 2956 WScript.exe 76 PID 2956 wrote to memory of 1892 2956 WScript.exe 76 PID 1892 wrote to memory of 308 1892 cmd.exe 78 PID 1892 wrote to memory of 308 1892 cmd.exe 78 PID 1712 wrote to memory of 3408 1712 msiexec.exe 83 PID 1712 wrote to memory of 3408 1712 msiexec.exe 83 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Modrinth Installer.exe"C:\Users\Admin\AppData\Local\Temp\Modrinth Installer.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\RATRAT.exe"C:\Users\Admin\AppData\Local\Temp\RATRAT.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SurrogateIntoSvc\hf1hRNn9ajuvUHKHQb8fu.vbe"3⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\SurrogateIntoSvc\rY24mJjmny.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\SurrogateIntoSvc\Comsession.exe"C:\SurrogateIntoSvc\Comsession.exe"5⤵
- Executes dropped EXE
PID:308
-
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Modrinth App_0.7.1_x64_en-US (1).msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:312
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9F4704A33680517CA539D4F324813A67 C2⤵
- Loads dropped DLL
PID:4080
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3408
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1416
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1780
-
\??\c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
988KB
MD550be2cc2dd732378c4809d4b51dfe37c
SHA13a658d098abb2c7cde929fdc5e913565caf5597c
SHA25648fe16f6153c01bd4e617ec3523b7e2e0fd4fd42c8f0f5c69a8228acb779f4cd
SHA5123ff7d5709519cb823d51237b5882d89da837a10174068ba238f170ffa2ad6808ed56b54c010bab02668ea0a24ac8241acde385aaac26ef918cd1c8bf8f7d7fde
-
Filesize
203B
MD54c7be1ba3e0913140aa109722a4f7f0f
SHA1fdfeee6cf6ec617eccf813bc2c5414bbdfc0778f
SHA256c50a726baf3ce3a5afa47ab873e11fd2f7a23783d7faef5f86d16c691d85179d
SHA5129d5d51f5ecd39af69dba6276f009d6a0641bcb1ca9eff6bb6329317bc82d2fc0511fe7538cc1c6bf4900a2714ce91dd58469f6f8a92c65c8ccc608aa018209ca
-
Filesize
36B
MD566160c6c4efde242638df78e62dfb0f8
SHA1f492999c6fdceae6c4d7adf6eaca5438beb3ccd2
SHA256e4f15eeb3fa0fccd04b4205d898b881c2e0d3a1c0a600ad7a2c18d95484f98e8
SHA5123720db635a257e95707f43476500410175bfa21d0b5f6f409e6002ffab923b1b2bf06fe3c1017b8ab1882daeb5a6f9ccd9503092cafdf044c78ecdc309db90ff
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
5.0MB
MD55003486a784143bc96c3577172bbb44a
SHA19a960998807126041fae5b4fe9488d7ff3c5ca42
SHA256b1ac36000cee14b9c36aea4cef7f53ed2e7c18c9534b4ff66f07da11e8c07b59
SHA5123fd871414cffe35ae649dbb02935eddcad75ee094f2d61f2cef48827dfb852ff3b8e4211f913bf65e4619b2a4989a2807d876a920a105735ac3e59362802ee19
-
Filesize
1.4MB
MD54de3e17ff74bf32a59e6f18b46bc9c52
SHA18bf5eb695619faf3454b4a1d5d428c36a041099f
SHA25647a33af18e603f3e3c09672ef08ddaa62d35c77ad91c38bc2029584b314e71f3
SHA51269b65a34f68e9d8cafa7de97bbc2b93ef4ccd67db73d9632d3686b9cf72ac386982fa1c00cdc51ab32fdce01a843eac088782bc73ecb8952d87c12eabbbf8944
-
Filesize
26.0MB
MD57363655a606c414e70ed499013df739f
SHA1be652a4474f7dee1218eeacf9eb619285b655e7c
SHA25667a01309a9a04842ae72efec4d48fce273eaf9143ead1f972de00130c225ea51
SHA512111bef0d58d6f19cd20029b9b2159bf273c9a859760f93a5d4847188ef797c9533f98ea76aa06807437821f3122f822e181cabcea78b3ea42b1131f1823844a2
-
\??\Volume{4f38e779-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d39cf78b-3e52-4693-885b-d8fac8ab87a8}_OnDiskSnapshotProp
Filesize5KB
MD53e1485edaaf4a2e9adb920be78eddc6e
SHA1fee081a0b77b59e4f108bb33b2bec0112da91151
SHA2567c53b2e32cb4de55a0e2d147b02192cb87e968c17ca04031af195857b8351b94
SHA512ffe1eaff554069afb6ef74a2281a7ead9d6a855698e661df70aece37e1e6c1750e2ce84606eeb31900c7a570e431ca20aff93d9adc66478bec91af88a5854667