Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 19:42
Behavioral task
behavioral1
Sample
DCRatBuild442.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DCRatBuild442.exe
Resource
win10v2004-20240709-en
General
-
Target
DCRatBuild442.exe
-
Size
2.9MB
-
MD5
292f58a4935298fb74af4fc833a79ad3
-
SHA1
94b7a21cc7b35fc5eb2000e4b52368d678694159
-
SHA256
59aad546a2a32c7e540e7067d41fd51046f275ce8ca021dfe06f0dd2c1063779
-
SHA512
e85fefb15b1baa98a5174fee07c44863edaee8fd70f0dc5eddbde6d9e6150f47cfbb1588ecad03937e110efc391204e003481cbaf9d62e3b1f7930459499df90
-
SSDEEP
49152:ubA3j226JdATMCAhwaYFlxivisjKAjoGuBFhJDgGYWVmt:ubTJdXpYFlI7jKAjoGgTtsX
Malware Config
Signatures
-
DcRat 22 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeDCRatBuild442.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4980 schtasks.exe 3352 schtasks.exe 212 schtasks.exe 3288 schtasks.exe 1316 schtasks.exe 4596 schtasks.exe 2356 schtasks.exe 2196 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild442.exe 1340 schtasks.exe 1080 schtasks.exe 2604 schtasks.exe 3544 schtasks.exe 2112 schtasks.exe 3764 schtasks.exe 1308 schtasks.exe 1536 schtasks.exe 1960 schtasks.exe 2452 schtasks.exe 928 schtasks.exe 940 schtasks.exe 1396 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 7 IoCs
Processes:
portproviderperf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\", \"C:\\SurrogatewinDrivernetsvc\\csrss.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\", \"C:\\SurrogatewinDrivernetsvc\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\", \"C:\\SurrogatewinDrivernetsvc\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\SurrogatewinDrivernetsvc\\sysmon.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\", \"C:\\SurrogatewinDrivernetsvc\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\SurrogatewinDrivernetsvc\\sysmon.exe\", \"C:\\Program Files\\Internet Explorer\\images\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\csrss.exe\", \"C:\\SurrogatewinDrivernetsvc\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\SurrogatewinDrivernetsvc\\sysmon.exe\", \"C:\\Program Files\\Internet Explorer\\images\\RuntimeBroker.exe\", \"C:\\Program Files\\WindowsPowerShell\\Configuration\\Schema\\fontdrvhost.exe\"" portproviderperf.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 976 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 976 schtasks.exe -
Processes:
portproviderperf.exesysmon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" portproviderperf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" portproviderperf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" portproviderperf.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
resource yara_rule C:\SurrogatewinDrivernetsvc\portproviderperf.exe dcrat behavioral2/memory/312-13-0x00000000007D0000-0x0000000000A76000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeportproviderperf.exesysmon.exeDCRatBuild442.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation portproviderperf.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation DCRatBuild442.exe -
Executes dropped EXE 2 IoCs
Processes:
portproviderperf.exesysmon.exepid process 312 portproviderperf.exe 3040 sysmon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
portproviderperf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\SurrogatewinDrivernetsvc\\sysmon.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Internet Explorer\\images\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Internet Explorer\\images\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\WindowsPowerShell\\Configuration\\Schema\\fontdrvhost.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Mail\\csrss.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\SurrogatewinDrivernetsvc\\csrss.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\SurrogatewinDrivernetsvc\\sysmon.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\WindowsPowerShell\\Configuration\\Schema\\fontdrvhost.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" portproviderperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Mail\\csrss.exe\"" portproviderperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\SurrogatewinDrivernetsvc\\csrss.exe\"" portproviderperf.exe -
Processes:
portproviderperf.exesysmon.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA portproviderperf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" portproviderperf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in Program Files directory 6 IoCs
Processes:
portproviderperf.exedescription ioc process File created C:\Program Files\Internet Explorer\images\RuntimeBroker.exe portproviderperf.exe File created C:\Program Files\Internet Explorer\images\9e8d7a4ca61bd9 portproviderperf.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\fontdrvhost.exe portproviderperf.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\5b884080fd4f94 portproviderperf.exe File created C:\Program Files\Windows Mail\csrss.exe portproviderperf.exe File created C:\Program Files\Windows Mail\886983d96e3d3e portproviderperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DCRatBuild442.exeWScript.execmd.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 3 IoCs
Processes:
sysmon.exeDCRatBuild442.exeportproviderperf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings DCRatBuild442.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings portproviderperf.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1080 schtasks.exe 1340 schtasks.exe 3544 schtasks.exe 1316 schtasks.exe 1396 schtasks.exe 4980 schtasks.exe 1308 schtasks.exe 928 schtasks.exe 3288 schtasks.exe 1960 schtasks.exe 2356 schtasks.exe 2196 schtasks.exe 212 schtasks.exe 3352 schtasks.exe 2452 schtasks.exe 940 schtasks.exe 4596 schtasks.exe 1536 schtasks.exe 3764 schtasks.exe 2112 schtasks.exe 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
portproviderperf.exesysmon.exepid process 312 portproviderperf.exe 312 portproviderperf.exe 312 portproviderperf.exe 312 portproviderperf.exe 312 portproviderperf.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe 3040 sysmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
sysmon.exepid process 3040 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
portproviderperf.exesysmon.exevssvc.exedescription pid process Token: SeDebugPrivilege 312 portproviderperf.exe Token: SeDebugPrivilege 3040 sysmon.exe Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
DCRatBuild442.exeWScript.execmd.exeportproviderperf.execmd.exesysmon.exedescription pid process target process PID 2644 wrote to memory of 4376 2644 DCRatBuild442.exe WScript.exe PID 2644 wrote to memory of 4376 2644 DCRatBuild442.exe WScript.exe PID 2644 wrote to memory of 4376 2644 DCRatBuild442.exe WScript.exe PID 4376 wrote to memory of 1168 4376 WScript.exe cmd.exe PID 4376 wrote to memory of 1168 4376 WScript.exe cmd.exe PID 4376 wrote to memory of 1168 4376 WScript.exe cmd.exe PID 1168 wrote to memory of 312 1168 cmd.exe portproviderperf.exe PID 1168 wrote to memory of 312 1168 cmd.exe portproviderperf.exe PID 312 wrote to memory of 1896 312 portproviderperf.exe cmd.exe PID 312 wrote to memory of 1896 312 portproviderperf.exe cmd.exe PID 1168 wrote to memory of 4428 1168 cmd.exe reg.exe PID 1168 wrote to memory of 4428 1168 cmd.exe reg.exe PID 1168 wrote to memory of 4428 1168 cmd.exe reg.exe PID 1896 wrote to memory of 1716 1896 cmd.exe w32tm.exe PID 1896 wrote to memory of 1716 1896 cmd.exe w32tm.exe PID 1896 wrote to memory of 3040 1896 cmd.exe sysmon.exe PID 1896 wrote to memory of 3040 1896 cmd.exe sysmon.exe PID 3040 wrote to memory of 2988 3040 sysmon.exe WScript.exe PID 3040 wrote to memory of 2988 3040 sysmon.exe WScript.exe PID 3040 wrote to memory of 4540 3040 sysmon.exe WScript.exe PID 3040 wrote to memory of 4540 3040 sysmon.exe WScript.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
portproviderperf.exesysmon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" portproviderperf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" portproviderperf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" portproviderperf.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild442.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild442.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SurrogatewinDrivernetsvc\j01KoBqau4T1mDZA7pWtHlrYnnCAl.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\SurrogatewinDrivernetsvc\tab5JuwN9kJgOdDnrNFIynFDGX.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\SurrogatewinDrivernetsvc\portproviderperf.exe"C:\SurrogatewinDrivernetsvc\portproviderperf.exe"4⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OydnWI9JLM.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1716
-
C:\SurrogatewinDrivernetsvc\sysmon.exe"C:\SurrogatewinDrivernetsvc\sysmon.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d2a7f087-a05f-43a6-9df4-01b4076429c9.vbs"7⤵PID:2988
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76629452-1600-4789-a245-b5f30a37f4a1.vbs"7⤵PID:4540
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\SurrogatewinDrivernetsvc\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\SurrogatewinDrivernetsvc\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\SurrogatewinDrivernetsvc\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\SurrogatewinDrivernetsvc\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\SurrogatewinDrivernetsvc\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\SurrogatewinDrivernetsvc\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\images\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\images\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1168
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227B
MD5a82f66b5957fa12988bacfc2a146e74f
SHA17bb80c16cf4a3c41bfaf26b96a995e15d8f36dc8
SHA25682051126fa338d6116f68371cbf5f928e5beb28336cfefb2f86bc26ac373b725
SHA512b65b81a2c85acf22105ef3e1a35a2069459fbd6c1f3ebae09e5b2cb35f8850bcb9277144d6719dde0814e68a45cc91253f0c5499581bfd63f4ef632467f66e33
-
Filesize
2.6MB
MD57ac6ca71bcba7ca47d157cc70f22c28c
SHA1302ebe2f1f8232c85ab3e0a3fc699de9939ca4f4
SHA2568c2b202bd9eb70b96e26932928ab468f37f2081b0d97ff0f0cc529d60a012a4f
SHA51242c9c6a2518a756bc24691dad6263011bb3d723870bbf97194a087bb3c5a8bd485e0b313511bdc3b70f2c2adda77c419581864c7fbec28bac92498ee3c9aa9a1
-
Filesize
162B
MD5e01ef91219b266b14d1ae415d30256d5
SHA1cad006a2efee48fcad1166e7ce3bc118ff139808
SHA256db58b3dde8508ecbe59d938545246355b52d9cdec29f76657b66638c4d7aeeb2
SHA5127826ca4bda02431bff87c7c72bd1ea53bc769b8574302a37445318360326e5a89e309c35dbc8f9981ec35c5067b4a459195b78d0289f5d93f6ec54be4c3f1e7b
-
Filesize
490B
MD5e069b7f61c2b64b9f4907b8a2517740f
SHA1ec2697ac693d14f767017f4faac9fd5069b7f91d
SHA2567703387de6be80ee40262315f1efe3bb726c01d7d13ab9fe1263188f1663e62e
SHA5125c15f97e6be7ec32273b2caf2cc06a686b32f1f23971d2279c5de8e0d221c69e55274d6f08d84a827c2a6b448294d5f4e5d5481de20800dd7b35f08f33740cba
-
Filesize
203B
MD581d8f17e39bd96aabb5808719b14829d
SHA1e85fb6e9dd4bf1cf26612878d77d7ea8dd8f73b3
SHA256ca93a6e835a4cf7d64a3457d03aa1ac840e9b2b2865cb863190be0e496733cee
SHA5121364af1673bb2f7ed6c8c7559f191d97bd59d0e85f7b4a37b2c78b4330a1c8f394d80be4a193337a8b0207af515c01594e3cb5951013a092468bb49cbb516e87
-
Filesize
714B
MD5a7fe3e107bbaedc9ca3a8a5162746736
SHA17a98941b01d62c5d57d164f18dda62ce2c1c6fd0
SHA25689b194170fb560eed60353d2a4067beda0b793a2ce9ddd69e2b110aa3b004ca9
SHA512341160f9c9a2000cf2c4e1e50de83ce5c05bc46ccf67c64f3e22111ce904baeff38bef316cf2424652000ccba0fe7169951cb084eb1c3603c017df71f2f11d66