Analysis
-
max time kernel
405s -
max time network
408s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-01-2025 15:01
Static task
static1
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
DCRatBuild.exe
-
Size
3.5MB
-
MD5
accbf832237d67ef4d2365eb58ec879a
-
SHA1
f4783cc5a710dbad978e5822baa1434667afdbf9
-
SHA256
3e5248f104ad4f61a08be2095ad66b15b70eb71eadae6069f3934b2e8015662e
-
SHA512
d57aff8691e2599ec499f0bfd60993a4d50d5ac24dfb241d92cde09ecc6b5d13d6382ee5bc37159daaf7524d40ad2191c7319a7a2c94098b8819121450bc0e25
-
SSDEEP
98304:yavksCUOrq2tIMV6fjGDYt8Ucu0ne+Enl0nZko:UIKq2tdVRi820nAlTo
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7852961085:AAEBa81mkjl7T1bHo0f0au57IXLfwJ_W0A4/sendPhot
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Gurcu family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\", \"C:\\hyperRuntimesvc\\sysmon.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\", \"C:\\hyperRuntimesvc\\sysmon.exe\", \"C:\\hyperRuntimesvc\\lsass.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\", \"C:\\hyperRuntimesvc\\sysmon.exe\", \"C:\\hyperRuntimesvc\\lsass.exe\", \"C:\\hyperRuntimesvc\\csrss.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\", \"C:\\hyperRuntimesvc\\sysmon.exe\", \"C:\\hyperRuntimesvc\\lsass.exe\", \"C:\\hyperRuntimesvc\\csrss.exe\", \"C:\\Program Files\\Windows Defender Advanced Threat Protection\\RuntimeBroker.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\", \"C:\\hyperRuntimesvc\\sysmon.exe\", \"C:\\hyperRuntimesvc\\lsass.exe\", \"C:\\hyperRuntimesvc\\csrss.exe\", \"C:\\Program Files\\Windows Defender Advanced Threat Protection\\RuntimeBroker.exe\", \"C:\\hyperRuntimesvc\\Comdriver.exe\"" Comdriver.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 1548 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1548 schtasks.exe 89 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3884 powershell.exe 1060 powershell.exe 1156 powershell.exe 1776 powershell.exe 976 powershell.exe 2492 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation Comdriver.exe Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 1384 Comdriver.exe 464 sysmon.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Comdriver = "\"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Comdriver = "\"C:\\Windows\\Microsoft.NET\\Framework64\\v3.0\\Windows Communication Foundation\\Comdriver.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\hyperRuntimesvc\\lsass.exe\"" Comdriver.exe Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\hyperRuntimesvc\\csrss.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\hyperRuntimesvc\\csrss.exe\"" Comdriver.exe Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Comdriver = "\"C:\\hyperRuntimesvc\\Comdriver.exe\"" Comdriver.exe Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\hyperRuntimesvc\\sysmon.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\hyperRuntimesvc\\sysmon.exe\"" Comdriver.exe Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\hyperRuntimesvc\\lsass.exe\"" Comdriver.exe Set value (str) \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Defender Advanced Threat Protection\\RuntimeBroker.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Defender Advanced Threat Protection\\RuntimeBroker.exe\"" Comdriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Comdriver = "\"C:\\hyperRuntimesvc\\Comdriver.exe\"" Comdriver.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 ipinfo.io 63 ipinfo.io -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Speech_OneCore\Common\sppsvc.exe Comdriver.exe File created \??\c:\Windows\System32\CSC94D97F21DC5F464FA4F6DE87BC245422.TMP csc.exe File created \??\c:\Windows\System32\ecx3z2.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Defender Advanced Threat Protection\RuntimeBroker.exe Comdriver.exe File created C:\Program Files\Windows Defender Advanced Threat Protection\9e8d7a4ca61bd9 Comdriver.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\wininit.exe Comdriver.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Comdriver.exe Comdriver.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\8ef6d02403e084 Comdriver.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2060 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133808221044507517" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000_Classes\Local Settings Comdriver.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2060 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3212 schtasks.exe 1760 schtasks.exe 1376 schtasks.exe 4772 schtasks.exe 3348 schtasks.exe 2044 schtasks.exe 4640 schtasks.exe 4456 schtasks.exe 4888 schtasks.exe 1504 schtasks.exe 1732 schtasks.exe 572 schtasks.exe 972 schtasks.exe 2436 schtasks.exe 2024 schtasks.exe 840 schtasks.exe 4864 schtasks.exe 3824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe 1384 Comdriver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 464 sysmon.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1384 Comdriver.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 976 powershell.exe Token: SeIncreaseQuotaPrivilege 1060 powershell.exe Token: SeSecurityPrivilege 1060 powershell.exe Token: SeTakeOwnershipPrivilege 1060 powershell.exe Token: SeLoadDriverPrivilege 1060 powershell.exe Token: SeSystemProfilePrivilege 1060 powershell.exe Token: SeSystemtimePrivilege 1060 powershell.exe Token: SeProfSingleProcessPrivilege 1060 powershell.exe Token: SeIncBasePriorityPrivilege 1060 powershell.exe Token: SeCreatePagefilePrivilege 1060 powershell.exe Token: SeBackupPrivilege 1060 powershell.exe Token: SeRestorePrivilege 1060 powershell.exe Token: SeShutdownPrivilege 1060 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeSystemEnvironmentPrivilege 1060 powershell.exe Token: SeRemoteShutdownPrivilege 1060 powershell.exe Token: SeUndockPrivilege 1060 powershell.exe Token: SeManageVolumePrivilege 1060 powershell.exe Token: 33 1060 powershell.exe Token: 34 1060 powershell.exe Token: 35 1060 powershell.exe Token: 36 1060 powershell.exe Token: SeIncreaseQuotaPrivilege 1776 powershell.exe Token: SeSecurityPrivilege 1776 powershell.exe Token: SeTakeOwnershipPrivilege 1776 powershell.exe Token: SeLoadDriverPrivilege 1776 powershell.exe Token: SeSystemProfilePrivilege 1776 powershell.exe Token: SeSystemtimePrivilege 1776 powershell.exe Token: SeProfSingleProcessPrivilege 1776 powershell.exe Token: SeIncBasePriorityPrivilege 1776 powershell.exe Token: SeCreatePagefilePrivilege 1776 powershell.exe Token: SeBackupPrivilege 1776 powershell.exe Token: SeRestorePrivilege 1776 powershell.exe Token: SeShutdownPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeSystemEnvironmentPrivilege 1776 powershell.exe Token: SeRemoteShutdownPrivilege 1776 powershell.exe Token: SeUndockPrivilege 1776 powershell.exe Token: SeManageVolumePrivilege 1776 powershell.exe Token: 33 1776 powershell.exe Token: 34 1776 powershell.exe Token: 35 1776 powershell.exe Token: 36 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 3884 powershell.exe Token: SeSecurityPrivilege 3884 powershell.exe Token: SeTakeOwnershipPrivilege 3884 powershell.exe Token: SeLoadDriverPrivilege 3884 powershell.exe Token: SeSystemProfilePrivilege 3884 powershell.exe Token: SeSystemtimePrivilege 3884 powershell.exe Token: SeProfSingleProcessPrivilege 3884 powershell.exe Token: SeIncBasePriorityPrivilege 3884 powershell.exe Token: SeCreatePagefilePrivilege 3884 powershell.exe Token: SeBackupPrivilege 3884 powershell.exe Token: SeRestorePrivilege 3884 powershell.exe Token: SeShutdownPrivilege 3884 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeSystemEnvironmentPrivilege 3884 powershell.exe Token: SeRemoteShutdownPrivilege 3884 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 1152 chrome.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe 68 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 644 1684 DCRatBuild.exe 81 PID 1684 wrote to memory of 644 1684 DCRatBuild.exe 81 PID 1684 wrote to memory of 644 1684 DCRatBuild.exe 81 PID 644 wrote to memory of 3948 644 WScript.exe 83 PID 644 wrote to memory of 3948 644 WScript.exe 83 PID 644 wrote to memory of 3948 644 WScript.exe 83 PID 3948 wrote to memory of 1384 3948 cmd.exe 85 PID 3948 wrote to memory of 1384 3948 cmd.exe 85 PID 1384 wrote to memory of 1484 1384 Comdriver.exe 93 PID 1384 wrote to memory of 1484 1384 Comdriver.exe 93 PID 1484 wrote to memory of 1008 1484 csc.exe 95 PID 1484 wrote to memory of 1008 1484 csc.exe 95 PID 1384 wrote to memory of 1060 1384 Comdriver.exe 111 PID 1384 wrote to memory of 1060 1384 Comdriver.exe 111 PID 1384 wrote to memory of 1156 1384 Comdriver.exe 112 PID 1384 wrote to memory of 1156 1384 Comdriver.exe 112 PID 1384 wrote to memory of 1776 1384 Comdriver.exe 113 PID 1384 wrote to memory of 1776 1384 Comdriver.exe 113 PID 1384 wrote to memory of 976 1384 Comdriver.exe 114 PID 1384 wrote to memory of 976 1384 Comdriver.exe 114 PID 1384 wrote to memory of 2492 1384 Comdriver.exe 115 PID 1384 wrote to memory of 2492 1384 Comdriver.exe 115 PID 1384 wrote to memory of 3884 1384 Comdriver.exe 116 PID 1384 wrote to memory of 3884 1384 Comdriver.exe 116 PID 1384 wrote to memory of 2460 1384 Comdriver.exe 123 PID 1384 wrote to memory of 2460 1384 Comdriver.exe 123 PID 2460 wrote to memory of 3504 2460 cmd.exe 125 PID 2460 wrote to memory of 3504 2460 cmd.exe 125 PID 2460 wrote to memory of 2060 2460 cmd.exe 126 PID 2460 wrote to memory of 2060 2460 cmd.exe 126 PID 1152 wrote to memory of 4240 1152 chrome.exe 134 PID 1152 wrote to memory of 4240 1152 chrome.exe 134 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 4076 1152 chrome.exe 135 PID 1152 wrote to memory of 852 1152 chrome.exe 136 PID 1152 wrote to memory of 852 1152 chrome.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\hyperRuntimesvc\q9VsWbbXcPBkOcbGNH4WlDaW8.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\hyperRuntimesvc\2rM9PAG8U3HexeXFmUkMVgQvRWYnToD4m5.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\hyperRuntimesvc\Comdriver.exe"C:\hyperRuntimesvc/Comdriver.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j3ymganw\j3ymganw.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6BE9.tmp" "c:\Windows\System32\CSC94D97F21DC5F464FA4F6DE87BC245422.TMP"6⤵PID:1008
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Comdriver.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender Advanced Threat Protection\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\Comdriver.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KQETegpUve.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3504
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2060
-
-
C:\hyperRuntimesvc\sysmon.exe"C:\hyperRuntimesvc\sysmon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:464 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe"7⤵PID:4440
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Comdriver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Comdriver" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Comdriver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 5 /tr "'C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Comdriver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\hyperRuntimesvc\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\hyperRuntimesvc\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\hyperRuntimesvc\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\hyperRuntimesvc\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\hyperRuntimesvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\hyperRuntimesvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\hyperRuntimesvc\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\hyperRuntimesvc\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\hyperRuntimesvc\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 9 /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Comdriver" /sc ONLOGON /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 9 /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffa143bcc40,0x7ffa143bcc4c,0x7ffa143bcc582⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2184 /prefetch:32⤵PID:852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=2256 /prefetch:82⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:1892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4536 /prefetch:12⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4676,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4004 /prefetch:82⤵PID:3960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4824,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:2512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5156 /prefetch:82⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5008,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5308 /prefetch:82⤵PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5288,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=5052 /prefetch:82⤵PID:3624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5344,i,11526087272309804579,269375229012417414,262144 --variations-seed-version=20241210-050121.637000 --mojo-platform-channel-handle=4792 /prefetch:22⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3184
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:68
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt1⤵PID:556
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD52daaef8f6a2c89b51d46d6d482dd4f37
SHA129480b6ea825c4320fb9050ee806be65cfdad1e8
SHA2565a3cfb49809fd9948a317bbf6686cb20e8548e69b88d161dd429da21a0bbf9fa
SHA51272aae12f8321cd84f34804f51a17b2e1a08f2e15dd7a978a0fa3aa079a4c52296f1750958567b9c938840069d5337bae5e048083400eb7dcb3e5bd8917a74acc
-
Filesize
264KB
MD5816ec194710db0bfa0df5c9b67de2a3a
SHA16f55f42db8761cc08ce2a9a5ec19bf9525fd5fdf
SHA256ae143db0d20f187d9ba42afb6d08d3540c04dc7bce10fed9fd25a800e2cd567d
SHA512a0211117ebf88e7b880248490bdfd40608905503626bde483146bd4706403dc17526203ca111b50af5fcd343c800dcc00342483bfa4d864f45ed16af74920781
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5c7a260c4ecf8aed6e15ed1778195a7c6
SHA10591b18b8a93763159ad514f7864ea2d585830a8
SHA2560618c45e75697884d7b0b7ec2a814e22bd67b44c321e362da41b17a674786751
SHA512ac2cc1fa953c936a4abf744da8b56d3f48f3e35555a0046f3aa744746aa286e9f9c355a1d83261928450122d8051ef3337e4a5770d1a303ff223bdc19e3358af
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
189B
MD50e5d42ca537c5f1f1aed60b739df7ff0
SHA1c82078801ffaa62921fe67931fd59f305823f937
SHA2568410c4bf1dcaf15803b2a824afc3bdcbd2f9797c4364e69fc861d5ad9517bdb0
SHA5122d8708c6783b04f1873fb43762b2c1629a582d6876b5385fe06bd2803ad1bd4b2e0b4b0242c25d2a71d6d10dfa56467a1c20a548f75d4e72a6646c783e390fb8
-
Filesize
8KB
MD541e3e57ad0045e3e44ee254176235312
SHA1e539bd9d40b57f9174b8c62aafb5c04dd9c3a90a
SHA2561bbd3df19766a374a7ed0e281ce7c675442c2e4b08b488f0b87e77d0cd6504ff
SHA512767f11e7d29721f5f6e057080ad11bde7bc7fbb52f16e86f7d69438f5b57df048623ca17b1cf30e17c894ab479ed43c739b9ea401e826d3b9ba2286fcfbfb2e1
-
Filesize
8KB
MD56898d23d0a75478374eadfe9cd2c4b4f
SHA1f41925c6b6fdd95488eca52e1e38a156ce7be0b6
SHA2562d233c6800e1ed1409bef4b7f5dce5a4b6c147f6a223290f246bd227fc9d643f
SHA5124ba9afc6b94b1ddb3a8a9f6c150eb83b17717c1a09a8ca283e1f3f4308505a204597011ae4718d1493b76c53836a70a51a0b4a064c6ede4739930f7ecf49378c
-
Filesize
9KB
MD534e79beba1b8012c2ba52f6f51720b6d
SHA10952b948e13da36c98a58830a9deb7f179c73060
SHA256965de8ca65b6ec40fccfcf60d183e785c0e92a19fd7d1acad6412a74ce7e0ac2
SHA5123065f77dd59fcfae171bbb1ec7abf32b25d9c0b80f9217faeacbcfc85a484bc7168df0612f55b2e86f99aac226dec4910c7d071d88474ce5ffbd4aee7f2cb2dd
-
Filesize
8KB
MD5dede396349d99d37dc7385d9e0b8b4d5
SHA166aba00a54ce69750939d93dcd5213130f3e3f5d
SHA2568dc6c4e826da4a1d64cfcd4b790699ad8de648d88cb347d2d4f4676ec1fcff5d
SHA5124d9c216708d45db8a34b92f1d423094ffe240ac3b34a9924c0dc16162cd9bb987e738a8f09943468e379281290a3c84fd5ed13a3d44cccb1d319456186bafda1
-
Filesize
8KB
MD5be373e396bc38e157ea4afa5bb1c9dba
SHA15eb20af07257e40685d234df536e779beac832f7
SHA256d60772494508635b082b4fa403d4028be61cc8c0b6e5f0fd91bc57504a69f82f
SHA5128cf63957ffd5b7387585a4081827ab70eab87e503fa1b3d68c636ad3ea904a17f41e612ff4310fbdaecc6b3a96b4c41b94b7bef5bdaed2c72333f0bb1aa11e50
-
Filesize
13KB
MD54b42ee9b11035669b25ffd02f17227ef
SHA1bbbbaca7cf15160129dc5c02240ff59c7936af69
SHA256a087cf87d6538f0e89c5b9f487f4e0db8a6987db6e47902f999abdb076453663
SHA512864d0a713df89edc385e16f1cfa2172cc6643545b015fbe2c71fc2a13f3bc4540f01aaea3a825021472ab31ac679adde7ffeae79a26415b079cbd3543a21dc6d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5f65bfbf2d11f3b167e86ba54f2ab31b3
SHA188507a55d7393629e33e024ad2e71cec6e980135
SHA2563196765b1bd99670c554918378402afc5867e17772e6e67b28a2c5a63eeec14f
SHA512afcbd3bf178ca865431dcf6a49501cedde2435f8822f674dab1d084323079ee86fcb97187c2370fe1dae2862beb841d43ddf480d53eeef136f303f09f558f362
-
Filesize
233KB
MD5a9f0f28a1731a12aef0b6e0d61d03d04
SHA190a47eee32650cbd830db8fe7424b481857f2e31
SHA256e18dca8359d5ea221f4c3d596eb10abe20e02b296059511b09dae56b219b6b52
SHA5126f582f8e091c9654d19fe39dbe4a670f7f69842f9e2fbf2432952e0188dfdfb4ed2ed37978d4bae0752bcc3dbea5e582eac38618750789ee151fca087b4d125d
-
Filesize
233KB
MD5d06f732792669a11e7d5f9cf99ab10db
SHA1ccde4e65719eeb43de38efc113ea7b691c2e6300
SHA25698abbd5c53d7ddc0460c772dcc04025f4120e00d9275a2a1333f09b31686138d
SHA51215ac0850d224f758f4e9ae3e7074da16f8cb54ae4d21f233cf7b503a0caf9d74188d94850a5e697a06b00c0c38b2e335b6556cee0fab53c581be7128a8552ded
-
Filesize
233KB
MD561095f606518cb2cd0c9c08a94dfd69b
SHA123c465599ccf43293276070ced00725dc18d5233
SHA2567affc3f9c532375a45dc6bed9e40424e221205412bae0ea5dc923cdf41a87f38
SHA5124886feec176feb9a1eb1938d513ba1424fc0adcc48632f2f84fbcde0d1e104b932fa3c38d0e8c50b3170c8c72460116e48290af6a30ff04560a34704e61e19c0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5d6d1b8bb34838ccf42d5f69e919b1612
SHA120e9df1f5dd5908ce1b537d158961e0b1674949e
SHA2568a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491
SHA512ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
157B
MD566a5b3ce1b028c5578254f641abdd614
SHA170ec67fec11116377b106dae2554bb8675dd48cd
SHA256ec35dde156dcfaa3146230f77cf7a36ca621e401dcad9ef7829799a20f1cd6a5
SHA512fd46105d20449c8ac0fa14d7c63c870df4f4f750f00693f426d24f169274c576b8d797fef180867062f1f3fdf3c2a500854628a6db63554edab8c1bca07979ce
-
Filesize
1KB
MD5e1d60871eb187892283368adfb6921f4
SHA1af3e2e10057f17fb1eaacaafc33943ad01f25fa0
SHA25620b1fa0dd0a898c5ebb2e3d24baa223783c7e87e3976d01020e84e1bf6a2f895
SHA512452767d4a38b698a8848d765da65a7dd6840d1b3ff06c5ef688b82c6d2521c44b7b4b610027adff8b602d604c455de9c9600e0b7ccc6eec2553335a391314c7f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
90B
MD50d6a9d8c97dbe3872f3304909dca3e00
SHA1c2753e91732f8b1a1e1db2d5e394bfe64758a137
SHA2568f45d1c8d87e109ac29c553c63c2be6bc57499cf58aa9b772c1bf28a8ec7b7c5
SHA5122921d72bf74f4398d68073c1210309039c5396d624d1f778a52ba9bc78ca1716bb8e60136374fca75b3efefbc2ab8f54e69cc5f0b015a555ba5b7bb73bae7892
-
Filesize
3.6MB
MD5cd0ac1c15eca809d4bb1b3337da74ab7
SHA18ba23a22006df93c578eedcf8e5cb9a46c6c6239
SHA256bc11daba4587f73c2fa8fc35c41dd753c41b207e25b1cf0e0ca43190586988d3
SHA512490b589fdaad105d21d99350ea04944c85b582dfe8a01198414aa0d1473e76d9fee75f161e7f832ef76f6fa7d39f5ff8e00470c68f135e9112761b4f3cd80117
-
Filesize
227B
MD59f9e77f142300293e8e7b7ad0e614599
SHA19b4f7cf3339aab6d28845572d805d3e879f976b3
SHA256570a3aa9bf6eb004191426751a573e978f50c7a63cb0f368a0eb855f3ef01485
SHA512683c70b9155da4e6cfb8d1606ad8ea34762765c45c6723c1435f548c1a03007f416c8c4e7896b18123dd5205fc2c14102bf8273208b2aa7c4e3d984ebbab717e
-
Filesize
4KB
MD562b777ab0cfd6e0076ae152010d29b48
SHA1aa60ec234a244164b7c3a9734786199c51598516
SHA25645bb2dfdcd39096f3f4d4526007a64427845cd411e9dfe87462dd3ac50faa076
SHA5127adfdd21e0e9ed899af763df05ab05643327daa5cdda63c21a2ba2e07e892c1eb2d7364069abea8c9adc465411de3d5e54382f5d5b6617078c42fe987fae77e1
-
Filesize
420B
MD5be9177ae81f95b0592f84ba0e0b26101
SHA1dff7a2c907bf7a901e2095068557c9331a710bda
SHA256441ac1689aa99e1af9b5688220282f32a8e38fa1b35e19403cc4607f0dae775d
SHA5128b14ab0a5e5955ebe8bfabfa7a4c1a9b1fa567fa46ec6b75be1f68ce6e6a2b8db638a194f166e7a4b41e9b2a62831e1c4a0f6e3681642f790e30facbb94ee0b5
-
Filesize
235B
MD5b5773162ed04f947e5c50ebf9335e365
SHA1d671da9da1cb30fb885121ef208175214b21e8a3
SHA256129cdf664f65e8e23a1435c09b435030aa11d32cda7073e83a0bdd56d82e0785
SHA51265ae057ce18225bfe727b0cc4d1c085d71d8a23488f19dcc9ccda0c100502836a97ccfffdbd64b812a95a835655b3d07aded30c58c75d38290b7fa7fed2a26fc
-
Filesize
1KB
MD537f13228e95cc108c163896e094f2a26
SHA110123ccd71d9139d55e17b9a9c3e5bcaea3b8295
SHA25683d3cca8d861ac223b905ba7f124fea2f4f7d517eb5646a52f390539e2dcd06f
SHA512a8a1c5b2ea9a8f99a7fdd1cf8dfebe55951c7f0cc50ef74996600e25d4d6bc4cf5779d63a457dcfa6382374825c8078a75e004a86f6c7ac39557d73269de8933