Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
Архив ZIP - WinRAR.zip
Resource
win10v2004-20241007-en
General
-
Target
Архив ZIP - WinRAR.zip
-
Size
1.5MB
-
MD5
48cf11b5abbd762bdc90ac376cfa33f1
-
SHA1
97a20a51cf4a6cc0f12c2731653a1bc55d41aaf9
-
SHA256
67532096f84b99406b8d26906f43a09cccd5899e7ebfd0412b013ddd833f69d2
-
SHA512
a64ded333a546b36226a67a17a81f1a4db3222b31aa8418f580ee0b9783ba95a081368915a713679f57b30be9d642f895cccdc39e37e88a395c1639441684f5a
-
SSDEEP
24576:VggBCOgPdC7mSpqlyYLMB4Tr03lCZKewXS3+Y5R0iXd93LH6+1Dtv7:6gBTgo7mskydBtYF9/0Sd9bV1Dtj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\", \"C:\\providerreviewHost\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\providerreviewHost\\spoolsv.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\", \"C:\\providerreviewHost\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\providerreviewHost\\spoolsv.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\", \"C:\\providerreviewHost\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\providerreviewHost\\spoolsv.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\RuntimeBroker.exe\", \"C:\\providerreviewHost\\HyperRuntimeperf.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\", \"C:\\providerreviewHost\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerreviewHost\\sppsvc.exe\", \"C:\\providerreviewHost\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" HyperRuntimeperf.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 3212 schtasks.exe 109 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 3212 schtasks.exe 109 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3708 powershell.exe 764 powershell.exe 2052 powershell.exe 5084 powershell.exe 3776 powershell.exe 3424 powershell.exe -
Checks computer location settings 2 TTPs 19 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation HyperRuntimeperf.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DCRatBuild.exe -
Executes dropped EXE 19 IoCs
pid Process 2848 DCRatBuild.exe 3564 HyperRuntimeperf.exe 3496 RuntimeBroker.exe 3960 DCRatBuild.exe 2908 DCRatBuild.exe 4676 DCRatBuild.exe 1600 DCRatBuild.exe 4800 DCRatBuild.exe 3728 DCRatBuild.exe 1120 DCRatBuild.exe 3736 DCRatBuild.exe 1940 DCRatBuild.exe 1376 DCRatBuild.exe 5080 DCRatBuild.exe 1116 DCRatBuild.exe 1364 DCRatBuild.exe 876 DCRatBuild.exe 3196 DCRatBuild.exe 1520 DCRatBuild.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\providerreviewHost\\spoolsv.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\providerreviewHost\\spoolsv.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HyperRuntimeperf = "\"C:\\providerreviewHost\\HyperRuntimeperf.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HyperRuntimeperf = "\"C:\\providerreviewHost\\HyperRuntimeperf.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\providerreviewHost\\sppsvc.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\providerreviewHost\\sppsvc.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\providerreviewHost\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\providerreviewHost\\RuntimeBroker.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" HyperRuntimeperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" HyperRuntimeperf.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\xqt5sk.exe csc.exe File created \??\c:\Windows\System32\CSCD008BF7CBA6A4D498DB914A63CC29FD6.TMP csc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3204 PING.EXE -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings HyperRuntimeperf.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DCRatBuild.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3204 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 428 schtasks.exe 1960 schtasks.exe 3624 schtasks.exe 3044 schtasks.exe 3420 schtasks.exe 2064 schtasks.exe 2376 schtasks.exe 3200 schtasks.exe 2600 schtasks.exe 4332 schtasks.exe 3428 schtasks.exe 5108 schtasks.exe 3288 schtasks.exe 2644 schtasks.exe 2420 schtasks.exe 3112 schtasks.exe 3240 schtasks.exe 732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1264 7zFM.exe 1264 7zFM.exe 1264 7zFM.exe 1264 7zFM.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe 3564 HyperRuntimeperf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeRestorePrivilege 1264 7zFM.exe Token: 35 1264 7zFM.exe Token: SeSecurityPrivilege 1264 7zFM.exe Token: SeSecurityPrivilege 1264 7zFM.exe Token: SeDebugPrivilege 3564 HyperRuntimeperf.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 3424 powershell.exe Token: SeSecurityPrivilege 1264 7zFM.exe Token: SeDebugPrivilege 3496 RuntimeBroker.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1264 7zFM.exe 1264 7zFM.exe 1264 7zFM.exe 1264 7zFM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1264 wrote to memory of 2848 1264 7zFM.exe 102 PID 1264 wrote to memory of 2848 1264 7zFM.exe 102 PID 1264 wrote to memory of 2848 1264 7zFM.exe 102 PID 2848 wrote to memory of 1008 2848 DCRatBuild.exe 105 PID 2848 wrote to memory of 1008 2848 DCRatBuild.exe 105 PID 2848 wrote to memory of 1008 2848 DCRatBuild.exe 105 PID 1008 wrote to memory of 380 1008 WScript.exe 106 PID 1008 wrote to memory of 380 1008 WScript.exe 106 PID 1008 wrote to memory of 380 1008 WScript.exe 106 PID 380 wrote to memory of 3564 380 cmd.exe 108 PID 380 wrote to memory of 3564 380 cmd.exe 108 PID 3564 wrote to memory of 1664 3564 HyperRuntimeperf.exe 114 PID 3564 wrote to memory of 1664 3564 HyperRuntimeperf.exe 114 PID 1664 wrote to memory of 4672 1664 csc.exe 116 PID 1664 wrote to memory of 4672 1664 csc.exe 116 PID 3564 wrote to memory of 3776 3564 HyperRuntimeperf.exe 132 PID 3564 wrote to memory of 3776 3564 HyperRuntimeperf.exe 132 PID 3564 wrote to memory of 2052 3564 HyperRuntimeperf.exe 133 PID 3564 wrote to memory of 2052 3564 HyperRuntimeperf.exe 133 PID 3564 wrote to memory of 5084 3564 HyperRuntimeperf.exe 134 PID 3564 wrote to memory of 5084 3564 HyperRuntimeperf.exe 134 PID 3564 wrote to memory of 3424 3564 HyperRuntimeperf.exe 135 PID 3564 wrote to memory of 3424 3564 HyperRuntimeperf.exe 135 PID 3564 wrote to memory of 3708 3564 HyperRuntimeperf.exe 136 PID 3564 wrote to memory of 3708 3564 HyperRuntimeperf.exe 136 PID 3564 wrote to memory of 764 3564 HyperRuntimeperf.exe 137 PID 3564 wrote to memory of 764 3564 HyperRuntimeperf.exe 137 PID 3564 wrote to memory of 1136 3564 HyperRuntimeperf.exe 144 PID 3564 wrote to memory of 1136 3564 HyperRuntimeperf.exe 144 PID 1136 wrote to memory of 4196 1136 cmd.exe 146 PID 1136 wrote to memory of 4196 1136 cmd.exe 146 PID 1136 wrote to memory of 3204 1136 cmd.exe 147 PID 1136 wrote to memory of 3204 1136 cmd.exe 147 PID 1136 wrote to memory of 3496 1136 cmd.exe 150 PID 1136 wrote to memory of 3496 1136 cmd.exe 150 PID 3960 wrote to memory of 4204 3960 DCRatBuild.exe 153 PID 3960 wrote to memory of 4204 3960 DCRatBuild.exe 153 PID 3960 wrote to memory of 4204 3960 DCRatBuild.exe 153 PID 2908 wrote to memory of 3064 2908 DCRatBuild.exe 155 PID 2908 wrote to memory of 3064 2908 DCRatBuild.exe 155 PID 2908 wrote to memory of 3064 2908 DCRatBuild.exe 155 PID 4676 wrote to memory of 4284 4676 DCRatBuild.exe 158 PID 4676 wrote to memory of 4284 4676 DCRatBuild.exe 158 PID 4676 wrote to memory of 4284 4676 DCRatBuild.exe 158 PID 1600 wrote to memory of 2848 1600 DCRatBuild.exe 159 PID 1600 wrote to memory of 2848 1600 DCRatBuild.exe 159 PID 1600 wrote to memory of 2848 1600 DCRatBuild.exe 159 PID 4800 wrote to memory of 5076 4800 DCRatBuild.exe 163 PID 4800 wrote to memory of 5076 4800 DCRatBuild.exe 163 PID 4800 wrote to memory of 5076 4800 DCRatBuild.exe 163 PID 3728 wrote to memory of 2400 3728 DCRatBuild.exe 164 PID 3728 wrote to memory of 2400 3728 DCRatBuild.exe 164 PID 3728 wrote to memory of 2400 3728 DCRatBuild.exe 164 PID 1120 wrote to memory of 2140 1120 DCRatBuild.exe 165 PID 1120 wrote to memory of 2140 1120 DCRatBuild.exe 165 PID 1120 wrote to memory of 2140 1120 DCRatBuild.exe 165 PID 3736 wrote to memory of 3664 3736 DCRatBuild.exe 168 PID 3736 wrote to memory of 3664 3736 DCRatBuild.exe 168 PID 3736 wrote to memory of 3664 3736 DCRatBuild.exe 168 PID 1940 wrote to memory of 3156 1940 DCRatBuild.exe 170 PID 1940 wrote to memory of 3156 1940 DCRatBuild.exe 170 PID 1940 wrote to memory of 3156 1940 DCRatBuild.exe 170 PID 1376 wrote to memory of 1788 1376 DCRatBuild.exe 172 PID 1376 wrote to memory of 1788 1376 DCRatBuild.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Архив ZIP - WinRAR.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\7zO0F468059\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\7zO0F468059\DCRatBuild.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providerreviewHost\KTTqCgbnxhZfF.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:380 -
C:\providerreviewHost\HyperRuntimeperf.exe"C:\providerreviewHost/HyperRuntimeperf.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mvh40fka\mvh40fka.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DB2.tmp" "c:\Windows\System32\CSCD008BF7CBA6A4D498DB914A63CC29FD6.TMP"7⤵PID:4672
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerreviewHost\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerreviewHost\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerreviewHost\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerreviewHost\HyperRuntimeperf.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iUJMgEpaYg.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:4196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3204
-
-
C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe"C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\providerreviewHost\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providerreviewHost\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\providerreviewHost\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providerreviewHost\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providerreviewHost\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providerreviewHost\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\providerreviewHost\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providerreviewHost\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providerreviewHost\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "HyperRuntimeperfH" /sc MINUTE /mo 6 /tr "'C:\providerreviewHost\HyperRuntimeperf.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "HyperRuntimeperf" /sc ONLOGON /tr "'C:\providerreviewHost\HyperRuntimeperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "HyperRuntimeperfH" /sc MINUTE /mo 6 /tr "'C:\providerreviewHost\HyperRuntimeperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:4284
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:3156
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1116 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1364 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:876 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3196 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:3108
-
-
C:\Users\Admin\Desktop\DCRatBuild.exe"C:\Users\Admin\Desktop\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerreviewHost\1u8pdn2OF0VhgvuzWjyx.vbe"2⤵PID:4652
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
2.1MB
MD57e52ca16614eb7f1dd8ce9f795033910
SHA1fc7a0786d337dd94fbb295b901dd2972c23bd42c
SHA256b278fb81efa0e2482d7b8c1e6ccbb5d85add5427b4d5a7844833056cd1f4ba1e
SHA51271019f875a6fcd5daeb78598a7180b73bf90069a94b057cc65ae0e800dcd66b6b1ded6b38d048b1cf0bc6398f4f3b91b199b1598c7cba1febce046ec4d1c9d9e
-
Filesize
1KB
MD5f73238fc099ce4337f666955b45ca969
SHA18d1ed060eefaac279b0ca438c710ace9e325ecdf
SHA25642f74536b711412fc46348a89eb805be8c567ebe79f98849f1959d2ddb66e463
SHA5126338cbcd6a41917c78ff63549b4f5f1b367ff962faef2bb02cc370a9a740ecfafa79063d22f6d2f61a6c91e361af3fe1ade68742c58cc5def605bf6a8055836c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
234B
MD57619f2a7f7187e76671c84e68f7a4ba3
SHA111d9a18d7a0fcffae74b82b8ef480f7b3a0c2dca
SHA256cf2c1f32f6131b9be0741c6a5cef7dfda43138e63b05b5104c8791bb4999fae4
SHA512265861cae172f07806b5abd967a6c3f983d4609fff6772839cad3ccd1b4211e181fa92f68e2a4fc96674495a0b73a227ee6beb42dc0c2558d955fba952e64565
-
Filesize
210B
MD58e79ee2498e69a930a161d474b5929ad
SHA1a15d911c78e049fb785bedaef94603b1df3b74ee
SHA2562afe1452722d2b9c37a3acbc9419b43bf99a3947c4bf7c82b8aea889e53bd106
SHA512152452b5b77b870d0a108b574c8de91f87b192a7340380ca6be8bd6bd7233f35a7507b34f699e495cc710b44257748985f40c472c268c30850e55e64571ab370
-
Filesize
1.8MB
MD5469cee66901cdaecb341c561d080662d
SHA18881869a99736502a2ebf276faf08e09f7b4552a
SHA25610b58187e755cdfbdc79c5ef687ea324dd2fcd1b041c2cd13f4acbbde635e6b2
SHA5122505ac1b7afbd42d50c029edf8648a04b63dad472e95216b3bf8c2648a8bba6a93cbd754a0a3291b5fc07459e445b312ec031c6d47d307e5f1e5e896b06b68b2
-
Filesize
98B
MD57dc495a9810652de17ac663e642bdacd
SHA186fea9218d8e1c1c5f140af65fe7a94fee7a5519
SHA256334d3ff7ff330b080a78b5c8694879751be5df362a4d6734f30bf6c29e7bc470
SHA512243d9c480d4e456239d76dfaaa0345dea5b097f578209cf940b36f9823814f6a0a1e173bf9cc8f69e7d331f260d790399818cd75c50535a74c2e6e1b616c187e
-
Filesize
364B
MD580e5a944f699ac3622d773f66f2f18ca
SHA1d6d2d38504d6e2811e35c4c421431e784887fb1f
SHA256231f7097bc3234bb7696b7b4afb925b02951c705c92d41720f8f7e421721ad48
SHA512b3aad626184e8c22d3ead47eec9347eab26e0863bdc82d961f0b18f7965009b2380b47d0c3175fde721a7cb416c394c20aed950046643efc573ed4e9109db310
-
Filesize
235B
MD529db78391d6d3bd038a95561ee905a2a
SHA185333d55124ac6329aeed0d248aa684101ca06fd
SHA25610f94fdc4bd1e61fbb5f3067974d468f486b8eb768f2cfc31d5540b32742bfd0
SHA5128d9f60700af70c2f214f1bda5dfbcf7e79e5b4313017ae63cab42493c4741631475592542215384ac053fa896ac3af1f6b64d038ffbf90358a86f7515d055438
-
Filesize
1KB
MD5ad61927912f86c7c9f1e72720f4ef0ef
SHA1dbb61d9d5c7310c85716fe9f445fee2151cef437
SHA256bf2696fc2183af293d74c988add5772c1c7257c2e85ae754e43cbe0e1d105a1e
SHA51233b6f9f93672bd0ecb68e553de0ce92dd6b773c62da7721c9544171df7de8b8588e9ba42e13836db5d5ffc078ca656993f8d06a857dda5a27e1d639d5a6fb3ee