Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 09:34
Static task
static1
Behavioral task
behavioral1
Sample
9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe
Resource
win10v2004-20240802-en
General
-
Target
9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe
-
Size
2.0MB
-
MD5
b5de23814a83134fca7ce2dbc450af36
-
SHA1
b5592ad63cbc1706a66dbf7d4c9d833572ab1ecc
-
SHA256
9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35
-
SHA512
775b910fa2918ff3a49d75beb93b51a2f09ab7cf679dab6b1046b261962b2e35d0b326bea528d195fde52259ff1692b46659b9a64cc930e5f097d4abe5752c87
-
SSDEEP
49152:MnOpOCv0Z29PyAey5pV/ohTXY2H2mS5auQi0dGf1ecKxClrpHZ:tON+v5p2TXvWfUeEIR
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1276901959336595519/rnT2bUPlA6cH1e0gUJyRqEX6pBDNwefr13SwZvDBO14mTuQ8UwQDE9Xp0Hqk7Lk4A6UI
Extracted
xworm
21.ip.gl.ply.gg:29567
-
Install_directory
%Temp%
-
install_file
runtimebroken.exe
Signatures
-
DcRat 48 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1788 schtasks.exe 1680 schtasks.exe 1060 schtasks.exe 2264 schtasks.exe 2540 schtasks.exe 2624 schtasks.exe 1892 schtasks.exe 1048 schtasks.exe 788 schtasks.exe 2432 schtasks.exe 860 schtasks.exe 2956 schtasks.exe 448 schtasks.exe 2776 schtasks.exe 2904 schtasks.exe 484 schtasks.exe 2840 schtasks.exe 1980 schtasks.exe 1868 schtasks.exe 332 schtasks.exe 1616 schtasks.exe 1896 schtasks.exe 2828 schtasks.exe 2820 schtasks.exe 2428 schtasks.exe 2628 schtasks.exe 1684 schtasks.exe 2916 schtasks.exe 2376 schtasks.exe 924 schtasks.exe 1668 schtasks.exe 2924 schtasks.exe 264 schtasks.exe 1816 schtasks.exe 1608 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtimebroken = "C:\\Users\\Admin\\AppData\\Local\\Temp\\runtimebroken.exe" XClient.exe 2968 schtasks.exe 1496 schtasks.exe 596 schtasks.exe 2300 schtasks.exe 2600 schtasks.exe 2240 schtasks.exe 1748 schtasks.exe 2324 schtasks.exe 2404 schtasks.exe 2960 schtasks.exe 2848 schtasks.exe -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000012248-8.dat family_umbral behavioral1/memory/2400-37-0x0000000000D50000-0x0000000000D90000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0008000000016c7d-14.dat family_xworm behavioral1/memory/2036-36-0x00000000013B0000-0x00000000013CA000-memory.dmp family_xworm behavioral1/memory/1864-139-0x0000000000D10000-0x0000000000D2A000-memory.dmp family_xworm behavioral1/memory/264-142-0x0000000000FB0000-0x0000000000FCA000-memory.dmp family_xworm -
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1756 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 1756 schtasks.exe 36 -
resource yara_rule behavioral1/files/0x0007000000016da3-32.dat dcrat behavioral1/files/0x0005000000019309-87.dat dcrat behavioral1/memory/2164-88-0x00000000010A0000-0x000000000121A000-memory.dmp dcrat behavioral1/memory/1236-134-0x0000000000360000-0x00000000004DA000-memory.dmp dcrat -
pid Process 2200 powershell.exe 352 powershell.exe 2008 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts dUmbral.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1696 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\runtimebroken.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\runtimebroken.lnk XClient.exe -
Executes dropped EXE 10 IoCs
pid Process 2400 dUmbral.exe 2036 XClient.exe 1872 sheetr.exe 2360 nbClient.exe 2796 DCRatBuild.exe 1548 WindowsServices.exe 2164 surrogatewin.exe 1236 csrss.exe 1864 runtimebroken.exe 264 runtimebroken.exe -
Loads dropped DLL 8 IoCs
pid Process 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 2360 nbClient.exe 968 cmd.exe 968 cmd.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtimebroken = "C:\\Users\\Admin\\AppData\\Local\\Temp\\runtimebroken.exe" XClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\d21edb049c65ebaba2de22a974b4ef03 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\d21edb049c65ebaba2de22a974b4ef03 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\886983d96e3d3e surrogatewin.exe File created C:\Program Files\Windows Portable Devices\088424020bedd6 surrogatewin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\csrss.exe surrogatewin.exe File created C:\Program Files\Windows Defender\fr-FR\bec7a7718431a3 surrogatewin.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\WmiPrvSE.exe surrogatewin.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe surrogatewin.exe File created C:\Program Files\Windows Defender\fr-FR\WindowsServices.exe surrogatewin.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\24dbde2999530e surrogatewin.exe File created C:\Program Files\Windows Portable Devices\conhost.exe surrogatewin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe surrogatewin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\b75386f1303e64 surrogatewin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\csrss.exe surrogatewin.exe File created C:\Program Files\Common Files\System\it-IT\XClient.exe surrogatewin.exe File created C:\Program Files\Common Files\System\it-IT\cf20f2cf4406ff surrogatewin.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\ebf1f9fa8afd6d surrogatewin.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\fr-FR\smss.exe surrogatewin.exe File created C:\Windows\fr-FR\69ddcba757bf72 surrogatewin.exe File created C:\Windows\Cursors\PING.exe surrogatewin.exe File created C:\Windows\Cursors\d72122dab28b28 surrogatewin.exe File created C:\Windows\de-DE\System.exe surrogatewin.exe File created C:\Windows\de-DE\27d1bcfc3c54e0 surrogatewin.exe File created C:\Windows\Vss\Writers\cmd.exe surrogatewin.exe File created C:\Windows\Vss\Writers\ebf1f9fa8afd6d surrogatewin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nbClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 992 cmd.exe 764 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1396 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 764 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 46 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1896 schtasks.exe 2840 schtasks.exe 264 schtasks.exe 2428 schtasks.exe 1684 schtasks.exe 1060 schtasks.exe 2324 schtasks.exe 2904 schtasks.exe 484 schtasks.exe 332 schtasks.exe 2956 schtasks.exe 1748 schtasks.exe 1868 schtasks.exe 2776 schtasks.exe 2828 schtasks.exe 1496 schtasks.exe 1980 schtasks.exe 2848 schtasks.exe 2300 schtasks.exe 2968 schtasks.exe 788 schtasks.exe 2432 schtasks.exe 1816 schtasks.exe 2960 schtasks.exe 860 schtasks.exe 2600 schtasks.exe 2924 schtasks.exe 1616 schtasks.exe 1892 schtasks.exe 2264 schtasks.exe 2404 schtasks.exe 2820 schtasks.exe 924 schtasks.exe 1788 schtasks.exe 2240 schtasks.exe 1048 schtasks.exe 2376 schtasks.exe 2540 schtasks.exe 2624 schtasks.exe 596 schtasks.exe 1668 schtasks.exe 2628 schtasks.exe 1608 schtasks.exe 2916 schtasks.exe 448 schtasks.exe 1680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2400 dUmbral.exe 2008 powershell.exe 352 powershell.exe 2036 XClient.exe 2200 powershell.exe 2164 surrogatewin.exe 2164 surrogatewin.exe 2164 surrogatewin.exe 2164 surrogatewin.exe 2164 surrogatewin.exe 1236 csrss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2036 XClient.exe Token: SeDebugPrivilege 2400 dUmbral.exe Token: SeIncreaseQuotaPrivilege 1880 wmic.exe Token: SeSecurityPrivilege 1880 wmic.exe Token: SeTakeOwnershipPrivilege 1880 wmic.exe Token: SeLoadDriverPrivilege 1880 wmic.exe Token: SeSystemProfilePrivilege 1880 wmic.exe Token: SeSystemtimePrivilege 1880 wmic.exe Token: SeProfSingleProcessPrivilege 1880 wmic.exe Token: SeIncBasePriorityPrivilege 1880 wmic.exe Token: SeCreatePagefilePrivilege 1880 wmic.exe Token: SeBackupPrivilege 1880 wmic.exe Token: SeRestorePrivilege 1880 wmic.exe Token: SeShutdownPrivilege 1880 wmic.exe Token: SeDebugPrivilege 1880 wmic.exe Token: SeSystemEnvironmentPrivilege 1880 wmic.exe Token: SeRemoteShutdownPrivilege 1880 wmic.exe Token: SeUndockPrivilege 1880 wmic.exe Token: SeManageVolumePrivilege 1880 wmic.exe Token: 33 1880 wmic.exe Token: 34 1880 wmic.exe Token: 35 1880 wmic.exe Token: SeIncreaseQuotaPrivilege 1880 wmic.exe Token: SeSecurityPrivilege 1880 wmic.exe Token: SeTakeOwnershipPrivilege 1880 wmic.exe Token: SeLoadDriverPrivilege 1880 wmic.exe Token: SeSystemProfilePrivilege 1880 wmic.exe Token: SeSystemtimePrivilege 1880 wmic.exe Token: SeProfSingleProcessPrivilege 1880 wmic.exe Token: SeIncBasePriorityPrivilege 1880 wmic.exe Token: SeCreatePagefilePrivilege 1880 wmic.exe Token: SeBackupPrivilege 1880 wmic.exe Token: SeRestorePrivilege 1880 wmic.exe Token: SeShutdownPrivilege 1880 wmic.exe Token: SeDebugPrivilege 1880 wmic.exe Token: SeSystemEnvironmentPrivilege 1880 wmic.exe Token: SeRemoteShutdownPrivilege 1880 wmic.exe Token: SeUndockPrivilege 1880 wmic.exe Token: SeManageVolumePrivilege 1880 wmic.exe Token: 33 1880 wmic.exe Token: 34 1880 wmic.exe Token: 35 1880 wmic.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 352 powershell.exe Token: SeDebugPrivilege 2036 XClient.exe Token: SeIncreaseQuotaPrivilege 2848 wmic.exe Token: SeSecurityPrivilege 2848 wmic.exe Token: SeTakeOwnershipPrivilege 2848 wmic.exe Token: SeLoadDriverPrivilege 2848 wmic.exe Token: SeSystemProfilePrivilege 2848 wmic.exe Token: SeSystemtimePrivilege 2848 wmic.exe Token: SeProfSingleProcessPrivilege 2848 wmic.exe Token: SeIncBasePriorityPrivilege 2848 wmic.exe Token: SeCreatePagefilePrivilege 2848 wmic.exe Token: SeBackupPrivilege 2848 wmic.exe Token: SeRestorePrivilege 2848 wmic.exe Token: SeShutdownPrivilege 2848 wmic.exe Token: SeDebugPrivilege 2848 wmic.exe Token: SeSystemEnvironmentPrivilege 2848 wmic.exe Token: SeRemoteShutdownPrivilege 2848 wmic.exe Token: SeUndockPrivilege 2848 wmic.exe Token: SeManageVolumePrivilege 2848 wmic.exe Token: 33 2848 wmic.exe Token: 34 2848 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2036 XClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2400 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 30 PID 2084 wrote to memory of 2400 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 30 PID 2084 wrote to memory of 2400 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 30 PID 2084 wrote to memory of 2400 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 30 PID 2084 wrote to memory of 2036 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 31 PID 2084 wrote to memory of 2036 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 31 PID 2084 wrote to memory of 2036 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 31 PID 2084 wrote to memory of 2036 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 31 PID 2084 wrote to memory of 1872 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 32 PID 2084 wrote to memory of 1872 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 32 PID 2084 wrote to memory of 1872 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 32 PID 2084 wrote to memory of 1872 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 32 PID 2084 wrote to memory of 2360 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 33 PID 2084 wrote to memory of 2360 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 33 PID 2084 wrote to memory of 2360 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 33 PID 2084 wrote to memory of 2360 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 33 PID 2084 wrote to memory of 2796 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 34 PID 2084 wrote to memory of 2796 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 34 PID 2084 wrote to memory of 2796 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 34 PID 2084 wrote to memory of 2796 2084 9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe 34 PID 2796 wrote to memory of 2844 2796 DCRatBuild.exe 35 PID 2796 wrote to memory of 2844 2796 DCRatBuild.exe 35 PID 2796 wrote to memory of 2844 2796 DCRatBuild.exe 35 PID 2796 wrote to memory of 2844 2796 DCRatBuild.exe 35 PID 2400 wrote to memory of 1880 2400 dUmbral.exe 37 PID 2400 wrote to memory of 1880 2400 dUmbral.exe 37 PID 2400 wrote to memory of 1880 2400 dUmbral.exe 37 PID 2400 wrote to memory of 1800 2400 dUmbral.exe 39 PID 2400 wrote to memory of 1800 2400 dUmbral.exe 39 PID 2400 wrote to memory of 1800 2400 dUmbral.exe 39 PID 2400 wrote to memory of 2008 2400 dUmbral.exe 41 PID 2400 wrote to memory of 2008 2400 dUmbral.exe 41 PID 2400 wrote to memory of 2008 2400 dUmbral.exe 41 PID 2400 wrote to memory of 352 2400 dUmbral.exe 43 PID 2400 wrote to memory of 352 2400 dUmbral.exe 43 PID 2400 wrote to memory of 352 2400 dUmbral.exe 43 PID 2036 wrote to memory of 1060 2036 XClient.exe 45 PID 2036 wrote to memory of 1060 2036 XClient.exe 45 PID 2036 wrote to memory of 1060 2036 XClient.exe 45 PID 2400 wrote to memory of 2848 2400 dUmbral.exe 47 PID 2400 wrote to memory of 2848 2400 dUmbral.exe 47 PID 2400 wrote to memory of 2848 2400 dUmbral.exe 47 PID 2400 wrote to memory of 2532 2400 dUmbral.exe 49 PID 2400 wrote to memory of 2532 2400 dUmbral.exe 49 PID 2400 wrote to memory of 2532 2400 dUmbral.exe 49 PID 2400 wrote to memory of 2304 2400 dUmbral.exe 51 PID 2400 wrote to memory of 2304 2400 dUmbral.exe 51 PID 2400 wrote to memory of 2304 2400 dUmbral.exe 51 PID 2400 wrote to memory of 2200 2400 dUmbral.exe 53 PID 2400 wrote to memory of 2200 2400 dUmbral.exe 53 PID 2400 wrote to memory of 2200 2400 dUmbral.exe 53 PID 2400 wrote to memory of 1396 2400 dUmbral.exe 55 PID 2400 wrote to memory of 1396 2400 dUmbral.exe 55 PID 2400 wrote to memory of 1396 2400 dUmbral.exe 55 PID 2400 wrote to memory of 992 2400 dUmbral.exe 57 PID 2400 wrote to memory of 992 2400 dUmbral.exe 57 PID 2400 wrote to memory of 992 2400 dUmbral.exe 57 PID 992 wrote to memory of 764 992 cmd.exe 59 PID 992 wrote to memory of 764 992 cmd.exe 59 PID 992 wrote to memory of 764 992 cmd.exe 59 PID 2844 wrote to memory of 968 2844 WScript.exe 61 PID 2844 wrote to memory of 968 2844 WScript.exe 61 PID 2844 wrote to memory of 968 2844 WScript.exe 61 PID 2844 wrote to memory of 968 2844 WScript.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe"C:\Users\Admin\AppData\Local\Temp\9e90c1219aac375230e375f3d641f6b1edb2968acb41d542528ad744714c9b35.exe"1⤵
- DcRat
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\dUmbral.exe"C:\Users\Admin\AppData\Local\Temp\dUmbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\dUmbral.exe"3⤵
- Views/modifies file attributes
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dUmbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1396
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\dUmbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- DcRat
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "runtimebroken" /tr "C:\Users\Admin\AppData\Local\Temp\runtimebroken.exe"3⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\sheetr.exe"C:\Users\Admin\AppData\Local\Temp\sheetr.exe"2⤵
- Executes dropped EXE
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\nbClient.exe"C:\Users\Admin\AppData\Local\Temp\nbClient.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Users\Admin\AppData\Roaming\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1548 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsServices.exe" "WindowsServices.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bridgehypercomponentref\5wuflk5eGDg0JiUtQB.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\bridgehypercomponentref\zjek1GJ52LhRCMyRfAhZF9WxGZ.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:968 -
C:\Users\Admin\AppData\Local\Temp\bridgehypercomponentref\surrogatewin.exe"C:\Users\Admin\AppData\Local\Temp\bridgehypercomponentref\surrogatewin.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:2164 -
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WindowsServicesW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\fr-FR\WindowsServices.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WindowsServices" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\fr-FR\WindowsServices.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WindowsServicesW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\fr-FR\WindowsServices.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PINGP" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\PING.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PING" /sc ONLOGON /tr "'C:\Windows\Cursors\PING.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "PINGP" /sc MINUTE /mo 8 /tr "'C:\Windows\Cursors\PING.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\de-DE\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogatewins" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\surrogatewin.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogatewin" /sc ONLOGON /tr "'C:\MSOCache\All Users\surrogatewin.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogatewins" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\surrogatewin.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClientX" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\System\it-IT\XClient.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClient" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\it-IT\XClient.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClientX" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\System\it-IT\XClient.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Recovery\777f1042-3af1-11ef-b4bd-d2f1755c8afd\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\777f1042-3af1-11ef-b4bd-d2f1755c8afd\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Recovery\777f1042-3af1-11ef-b4bd-d2f1755c8afd\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClientX" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\XClient.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClient" /sc ONLOGON /tr "'C:\Users\Default User\XClient.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "XClientX" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\XClient.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\Vss\Writers\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\fr-FR\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\taskeng.exetaskeng.exe {DA6B34FA-5819-4E81-8372-727C873FF845} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:Interactive:[1]1⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\runtimebroken.exeC:\Users\Admin\AppData\Local\Temp\runtimebroken.exe2⤵
- Executes dropped EXE
PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\runtimebroken.exeC:\Users\Admin\AppData\Local\Temp\runtimebroken.exe2⤵
- Executes dropped EXE
PID:264
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD5462b4ff944b4c0a49a599bbf9b14ef07
SHA1ca336da45ccfabe9768a91a1e86a3addd42855ac
SHA25669c75fcc62bba3cdbfad6e0851fa249eb7ae0fbe1c50b16507dbb0573a2d6ae7
SHA51264ca6271d23c0875abbecdf84d24d1b95387f54fd7e94396b537a32d0c400efe26af293f7aac519111bf2a7c87cd8b1bc57ee7f7bf12baa5f1fdf2991dd7986c
-
Filesize
230B
MD5fb88e36782a5f55e36e02ff67da91cea
SHA1a0fc273d88ade34a1da708ad049cc6ff0d94a940
SHA256786d99584ff3356774ebbeb9cf60c0e926ef26fc8b673d771f774b7494fb11f6
SHA512bc80fcc246a047f289cf714d13ff5a5ec00eae0583c597b666b06c9a5240c6b30f85415efc318af2e6406da98d37b4b344cc2c9f9e264948a822f3ad65a25f67
-
Filesize
1.4MB
MD520e7cb182292241f014bf6db7f6d66cb
SHA1a79831502d62923c432e6af1a57922110a51cfb9
SHA2566de0eaace2e3dbab84cffb0bca1f4a6ceffff3f365d5c22e76ebe36adbd3bfc7
SHA5126c0d2c73e219cc256c4ef03a00afedd9183442ccdb5d2758eae9f537ac0df1118b287170ec7fabab16785eac256216e481576383d144b5a160ff6978a765697e
-
Filesize
49B
MD562da6e82dd863cf101ddefb852179c91
SHA13746be98f65363f882ade790b0c01be1b567eb94
SHA2567aead51c224afd6a0cf70e0ce00d776de2689818a5b2725539f184feadf84dcf
SHA51215862e2179b250fdf1f1d7c98c2d7859076d733598675ded5e0def5aa36c44062acae71c22a52ce500329da1dc5e3860d474bb9dca60d6b476bf2005fefc4d04
-
Filesize
232KB
MD54867d27de23cded5f2229c322bf6f3fe
SHA104cd16ac5d6a2f5b7bc1db8cdefd128d0f6c2fe1
SHA25694357a5e0e0d52490a07fffd0a8940f7ffdf25acb16602d83120fc99722f88eb
SHA512b7ced6d7a420c55813388755d765a015cb65c6393cdeffaff4be6cb7c00845434161a3282ce7d316800da42766d9c309487dc2e96b74340f47b20032632f8909
-
Filesize
159KB
MD5e549fad14348aca3370ada071cec4caa
SHA1294999dde4423250a1a71d7f2645712b6c2506a5
SHA256252b5235a50cc20edad06dc4e1f9befbac3f446a7f2b61994655430c9b89484f
SHA5126addaf79cb078f34076d9b0a55ed672dc54f0d756d237a0c3eaed218ab037a1f888fda10515b356c39db492aa21ad7f10de7f694ffd42aa2b4d45bd7d15b98ed
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LJL7RCP6H25SOVD2OCPL.temp
Filesize7KB
MD5c084f946a43e331fb510af460ba93d72
SHA15f4cda3808ec826729415cb43fc3d070f007cbd2
SHA256e32015e1b96c698105ed4c4ee0afcb88f908da8443a4c1e7ba8647648cd66407
SHA512d9e195b3ffaa083a7dac28626009e9a924e04e3885f6ea7704fe887e8fc1604823babcd5dabcf756d854f507d10eff8ef768b59766d686f91331e007bcc2925a
-
Filesize
1.7MB
MD54296d05b7cbc2a5434fcbce0b223207a
SHA1b9722fc0b88992a694ba9fda339589290e43c02e
SHA256c8e0942be2254be75620a9985347888f94a848a238f6c1558848b42bc1d381f1
SHA5120413160847169ebf9ddaa5081d1f5a0a6c04428186a8265151c81bd8ecc01dc4a80631de21a40acf03d53b90919331d6a15450476baeaa2f0b70a0857c464f04
-
Filesize
516KB
MD5bb854fb457e4782e20586b2e873cc76e
SHA1057f10ed64625edb33d95f6100096f9637ee1b15
SHA2560785e1f0d682986903eed2d98b82c1e9eef3cf6592d584bf5024f54f50c83c42
SHA512d90d1a26cc0d8e064e7f642f34b306b7cd299f5b6dd160d61e016d8448241c4ae0ce9382d477f8301c2205a2bd31a187f7ea5fdc4f149086b031bed715460524