Resubmissions
16-11-2024 10:34
241116-ml8y7sylen 1016-11-2024 10:32
241116-mlb98svdnd 1015-11-2024 09:16
241115-k8ww2s1mhz 1030-10-2024 05:17
241030-fy5nzsxejq 1021-07-2024 18:09
240721-wrvs7syckf 1021-07-2024 14:26
240721-rsar7svhpj 10Analysis
-
max time kernel
12s -
max time network
16s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-11-2024 09:16
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win11-20241007-en
General
-
Target
DCRatBuild.exe
-
Size
1.1MB
-
MD5
7ef93a29c05d412dd2dc432e1aac54a9
-
SHA1
776cc5c36f370a7e1fa840a21c13f2278723409e
-
SHA256
d9cbcae95ae824014b6d2fd6d3269b00b09ab84ed44b45b21c0b1842e7cdc132
-
SHA512
26e00619e47a130fb768b91074915c8a69f8690ac12465f21c1bd7e69f94ae6db9a238ff3c510a719cf1a318a07c80a543212c200b2b2152934a1ad154d13ab6
-
SSDEEP
12288:URZ+IoG/n9IQxW3OBseUUT+tcYbv+RK+UfXST5/rKMyFckcb8M41AT0z/GAFPz3m:u2G/nvxW3WieC7STuMMATKPTVgxr4q
Malware Config
Signatures
-
DcRat 50 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeBridgewebsvc.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeDCRatBuild.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 992 schtasks.exe 5040 schtasks.exe 1220 schtasks.exe 2088 schtasks.exe 252 schtasks.exe 3744 schtasks.exe 1984 schtasks.exe 4168 schtasks.exe 1656 schtasks.exe 5028 schtasks.exe 2188 schtasks.exe 3376 schtasks.exe 2436 schtasks.exe 4620 schtasks.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\7a0fd90576e088 Bridgewebsvc.exe 1848 schtasks.exe 2628 schtasks.exe 1468 schtasks.exe 2200 schtasks.exe 5080 schtasks.exe 3996 schtasks.exe 1328 schtasks.exe 2244 schtasks.exe 4140 schtasks.exe 2292 schtasks.exe 1968 schtasks.exe 3696 schtasks.exe 3132 schtasks.exe 4768 schtasks.exe 2204 schtasks.exe 4884 schtasks.exe 2912 schtasks.exe 2944 schtasks.exe 1096 schtasks.exe 1496 schtasks.exe 1928 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe 4920 schtasks.exe 5000 schtasks.exe 5068 schtasks.exe 796 schtasks.exe 1088 schtasks.exe 1624 schtasks.exe 2884 schtasks.exe 2512 schtasks.exe 3176 schtasks.exe 3232 schtasks.exe 4756 schtasks.exe 4224 schtasks.exe 2064 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 16 IoCs
Processes:
Bridgewebsvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\csrss.exe\", \"C:\\Users\\Public\\RuntimeBroker.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\csrss.exe\", \"C:\\Users\\Public\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\cmd.exe\", \"C:\\Users\\Public\\Downloads\\csrss.exe\", \"C:\\PortproviderRuntime\\conhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\csrss.exe\", \"C:\\Users\\Public\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\cmd.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Users\\Admin\\Videos\\unsecapp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Defender\\csrss.exe\", \"C:\\Users\\Public\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\cmd.exe\", \"C:\\Users\\Public\\Downloads\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\", \"C:\\PortproviderRuntime\\unsecapp.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\", \"C:\\Users\\Default User\\sihost.exe\", \"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\", \"C:\\Users\\Default User\\fontdrvhost.exe\", \"C:\\Windows\\fr-FR\\services.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\"" Bridgewebsvc.exe -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 252 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 4964 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 4964 schtasks.exe -
Processes:
resource yara_rule C:\PortproviderRuntime\Bridgewebsvc.exe dcrat behavioral1/memory/2548-13-0x0000000000650000-0x0000000000726000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
Processes:
Bridgewebsvc.execsrss.exepid process 2548 Bridgewebsvc.exe 4088 csrss.exe -
Adds Run key to start application 2 TTPs 32 IoCs
Processes:
Bridgewebsvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\PortproviderRuntime\\conhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Public\\RuntimeBroker.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Users\\Default User\\sihost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\Downloads\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\PortproviderRuntime\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Public\\RuntimeBroker.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\explorer.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Users\\Default User\\sihost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Defender\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\PortproviderRuntime\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Default User\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Google\\Chrome\\Application\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\cmd.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Default User\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\fr-FR\\services.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\fr-FR\\services.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Admin\\Videos\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Defender\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\Downloads\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Default\\PrintHood\\fontdrvhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\PortproviderRuntime\\conhost.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Admin\\Videos\\unsecapp.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\cmd.exe\"" Bridgewebsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\csrss.exe\"" Bridgewebsvc.exe -
Drops file in Program Files directory 12 IoCs
Processes:
Bridgewebsvc.exedescription ioc process File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Idle.exe Bridgewebsvc.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\explorer.exe Bridgewebsvc.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\7a0fd90576e088 Bridgewebsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe Bridgewebsvc.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\explorer.exe Bridgewebsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe Bridgewebsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\886983d96e3d3e Bridgewebsvc.exe File created C:\Program Files\Google\Chrome\Application\fontdrvhost.exe Bridgewebsvc.exe File created C:\Program Files\Google\Chrome\Application\5b884080fd4f94 Bridgewebsvc.exe File created C:\Program Files\Windows Defender\csrss.exe Bridgewebsvc.exe File created C:\Program Files\Windows Defender\886983d96e3d3e Bridgewebsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\ebf1f9fa8afd6d Bridgewebsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
Bridgewebsvc.exedescription ioc process File created C:\Windows\fr-FR\services.exe Bridgewebsvc.exe File created C:\Windows\fr-FR\c5b4cb5e9653cc Bridgewebsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DCRatBuild.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
Processes:
DCRatBuild.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings DCRatBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4620 schtasks.exe 4224 schtasks.exe 2628 schtasks.exe 5080 schtasks.exe 992 schtasks.exe 1984 schtasks.exe 2188 schtasks.exe 1328 schtasks.exe 3744 schtasks.exe 2512 schtasks.exe 1656 schtasks.exe 3376 schtasks.exe 5028 schtasks.exe 4884 schtasks.exe 2200 schtasks.exe 3696 schtasks.exe 1096 schtasks.exe 3232 schtasks.exe 3996 schtasks.exe 3132 schtasks.exe 1220 schtasks.exe 4140 schtasks.exe 252 schtasks.exe 4756 schtasks.exe 4920 schtasks.exe 2088 schtasks.exe 2244 schtasks.exe 2292 schtasks.exe 1968 schtasks.exe 3176 schtasks.exe 2204 schtasks.exe 2884 schtasks.exe 1928 schtasks.exe 5068 schtasks.exe 796 schtasks.exe 5040 schtasks.exe 4768 schtasks.exe 2944 schtasks.exe 1848 schtasks.exe 1624 schtasks.exe 4168 schtasks.exe 1468 schtasks.exe 2064 schtasks.exe 1088 schtasks.exe 2912 schtasks.exe 1496 schtasks.exe 5000 schtasks.exe 2436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Bridgewebsvc.execsrss.exepid process 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 2548 Bridgewebsvc.exe 4088 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Bridgewebsvc.execsrss.exedescription pid process Token: SeDebugPrivilege 2548 Bridgewebsvc.exe Token: SeDebugPrivilege 4088 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
DCRatBuild.exeWScript.execmd.exeBridgewebsvc.exedescription pid process target process PID 3700 wrote to memory of 1520 3700 DCRatBuild.exe WScript.exe PID 3700 wrote to memory of 1520 3700 DCRatBuild.exe WScript.exe PID 3700 wrote to memory of 1520 3700 DCRatBuild.exe WScript.exe PID 1520 wrote to memory of 4568 1520 WScript.exe cmd.exe PID 1520 wrote to memory of 4568 1520 WScript.exe cmd.exe PID 1520 wrote to memory of 4568 1520 WScript.exe cmd.exe PID 4568 wrote to memory of 2548 4568 cmd.exe Bridgewebsvc.exe PID 4568 wrote to memory of 2548 4568 cmd.exe Bridgewebsvc.exe PID 2548 wrote to memory of 4088 2548 Bridgewebsvc.exe csrss.exe PID 2548 wrote to memory of 4088 2548 Bridgewebsvc.exe csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortproviderRuntime\2jiE6dDNxF2hUpVE5Z.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\PortproviderRuntime\OI2YygSphQCiiCNA7ofzvo.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\PortproviderRuntime\Bridgewebsvc.exe"C:\PortproviderRuntime\Bridgewebsvc.exe"4⤵
- DcRat
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Public\Downloads\csrss.exe"C:\Users\Public\Downloads\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\PortproviderRuntime\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\PortproviderRuntime\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\PortproviderRuntime\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default\PrintHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Videos\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\Videos\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Videos\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\PortproviderRuntime\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\PortproviderRuntime\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\PortproviderRuntime\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5413767cf51f36f7f50d9430d73ea0bb1
SHA14469733bce94a114c836ea3591dccb3e689782c7
SHA2562e118668b3c63457b924aafd6b402e105477030d6157e3d66ba8ba7acad58dcf
SHA5123c12a46412227f57f8aa815b0b7820ca54eb3fa7a033ea7baa7efad7526755db7998d843a6790880efa87b841e9c6085b793930ae865c2694c8385e5937ee900
-
Filesize
828KB
MD5fddea23e803e9e5de212e4c0475c8f93
SHA1c4426bf36ce54917155da2bfbec1508c5a799664
SHA256f014b4dd1600fb5ecd92de55165573415c2d7ee184a4f70f2f975ee7909150f6
SHA51205459fc75998ee306e8de7e544aaf744e5c6e1930dcb7e02b94a566a7ad6e874a9fe50a78a1da50b4e7110282e49353f8ced586117d772b600b84d09ee070591
-
Filesize
41B
MD5863d81db66a0a5864890665ea50c23c5
SHA1f5a584f4ee5e390b667eaa5e5d9332251388fa7e
SHA256d4fa2e3203a21efd9f46fd9ea5fcedbabe13bd9a2bc93d0169070507380bbf9b
SHA512ecb8ff338e0febcfe8965516a58dcdcd63420592467ce1c281f7ccacf7a2ca02bd7a73d52208e98edec3e73ea69477f3ccaa4ddf4b0608e5598a92e110e5d3b0