Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 15:29
Behavioral task
behavioral1
Sample
installer.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
installer.exe
Resource
win10v2004-20240508-en
General
-
Target
installer.exe
-
Size
7.8MB
-
MD5
f3d4a56f1ec903519f4c37129423bd73
-
SHA1
72f0835888eea6e63e142d208b3997a708d7331b
-
SHA256
eb346407fcdb18f374cd2c9e309f8d8e986e8679d370c1f530723d0a0c8c3579
-
SHA512
1847df8f65d254a270722bf968b5e14230c3b9cb13b8bd0886aadb7c1da11d8ad43f56483be634b5010919843bbf4997cf5ada31a6a3e81671e173b0994630ac
-
SSDEEP
98304:5N8TuGLcT86GaEk4xK+NAwmRtaud0bJzREdt5D5MInOdl7QN:A4crE5Gud0lkoxc
Malware Config
Extracted
xworm
lesbian-organ.gl.at.ply.gg:38343
-
Install_directory
%LocalAppData%
-
install_file
javaw.exe Java(TM) Platform SE binary.exe
-
telegram
https://api.telegram.org/bot7026469441:AAEt3_GfOceSfMaQnCWR3hwEjHcRpqL852Q/sendMessage?chat_id=1434801883
Extracted
44caliber
https://discord.com/api/webhooks/1239246319751528579/IYIQqMQxDmDpiYnpeLyqY8m4ky9T5uSTQX5CVjPoiRejTrVzBHNdk_JlDhnNu15EaRmp
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x00070000000233fd-11.dat family_xworm behavioral2/memory/3248-28-0x0000000000380000-0x0000000000396000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 14 IoCs
Processes:
Realtek HD Audio Universal Service.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\", \"C:\\bridgeHyperCrt\\RuntimeBroker.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\", \"C:\\bridgeHyperCrt\\RuntimeBroker.exe\", \"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\", \"C:\\bridgeHyperCrt\\RuntimeBroker.exe\", \"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Windows\\AppReadiness\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\", \"C:\\bridgeHyperCrt\\RuntimeBroker.exe\", \"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\CbsTemp\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default\\dllhost.exe\", \"C:\\bridgeHyperCrt\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\", \"C:\\bridgeHyperCrt\\RuntimeBroker.exe\", \"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" Realtek HD Audio Universal Service.exe -
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2612 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2612 schtasks.exe 96 -
Processes:
resource yara_rule behavioral2/files/0x000a000000021677-4.dat dcrat behavioral2/memory/3108-33-0x0000000000400000-0x0000000000BC8000-memory.dmp dcrat behavioral2/files/0x0008000000023418-76.dat dcrat behavioral2/memory/3304-78-0x0000000000700000-0x0000000000944000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2804 powershell.exe 4004 powershell.exe 3216 powershell.exe 1780 powershell.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
installer.exeRealtek HD Audio Universal Service.exeWScript.exejavaw.exe Java(TM) Platform SE binary.exeRealtek HD Audio Universal Service.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation installer.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation javaw.exe Java(TM) Platform SE binary.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe -
Executes dropped EXE 5 IoCs
Processes:
Realtek HD Audio Universal Service.exejavaw.exe Java(TM) Platform SE binary.exeUpdata.exeRealtek HD Audio Universal Service.exewinlogon.exepid Process 4200 Realtek HD Audio Universal Service.exe 3248 javaw.exe Java(TM) Platform SE binary.exe 2088 Updata.exe 3304 Realtek HD Audio Universal Service.exe 4264 winlogon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 27 IoCs
Processes:
Realtek HD Audio Universal Service.exejavaw.exe Java(TM) Platform SE binary.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\AppReadiness\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\CbsTemp\\csrss.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\javaw.exe Java(TM) Platform SE binary = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\bridgeHyperCrt\\RuntimeBroker.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\bridgeHyperCrt\\RuntimeBroker.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "\"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\javaw.exe Java(TM) Platform SE binary = "C:\\Users\\Admin\\AppData\\Local\\javaw.exe Java(TM) Platform SE binary.exe" javaw.exe Java(TM) Platform SE binary.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\AppReadiness\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\bridgeHyperCrt\\winlogon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\CbsTemp\\csrss.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows Portable Devices\\StartMenuExperienceHost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\bridgeHyperCrt\\winlogon.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\javaw.exe Java(TM) Platform SE binary = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\javaw.exe Java(TM) Platform SE binary.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\dllhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\AppData\\Local\\Packages\\fontdrvhost.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "\"C:\\Program Files\\Common Files\\Realtek HD Audio Universal Service.exe\"" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 freegeoip.app 9 freegeoip.app 21 ip-api.com -
Drops file in Program Files directory 7 IoCs
Processes:
Realtek HD Audio Universal Service.exedescription ioc Process File created C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe Realtek HD Audio Universal Service.exe File created C:\Program Files (x86)\Windows Portable Devices\55b276f4edf653 Realtek HD Audio Universal Service.exe File created C:\Program Files\Common Files\Realtek HD Audio Universal Service.exe Realtek HD Audio Universal Service.exe File created C:\Program Files\Common Files\1a118449e3bb0d Realtek HD Audio Universal Service.exe File created C:\Program Files\WindowsApps\sppsvc.exe Realtek HD Audio Universal Service.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\javaw.exe Java(TM) Platform SE binary.exe Realtek HD Audio Universal Service.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\b48fb2592db131 Realtek HD Audio Universal Service.exe -
Drops file in Windows directory 5 IoCs
Processes:
Realtek HD Audio Universal Service.exedescription ioc Process File created C:\Windows\CbsTemp\csrss.exe Realtek HD Audio Universal Service.exe File opened for modification C:\Windows\CbsTemp\csrss.exe Realtek HD Audio Universal Service.exe File created C:\Windows\CbsTemp\886983d96e3d3e Realtek HD Audio Universal Service.exe File created C:\Windows\AppReadiness\dllhost.exe Realtek HD Audio Universal Service.exe File created C:\Windows\AppReadiness\5940a34987c991 Realtek HD Audio Universal Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4660 schtasks.exe 2468 schtasks.exe 2988 schtasks.exe 2944 schtasks.exe 404 schtasks.exe 948 schtasks.exe 2296 schtasks.exe 3148 schtasks.exe 5064 schtasks.exe 1868 schtasks.exe 1056 schtasks.exe 3612 schtasks.exe 1792 schtasks.exe 2664 schtasks.exe 1452 schtasks.exe 692 schtasks.exe 3084 schtasks.exe 624 schtasks.exe 3384 schtasks.exe 3164 schtasks.exe 3272 schtasks.exe 2876 schtasks.exe 3596 schtasks.exe 4624 schtasks.exe 1916 schtasks.exe 2384 schtasks.exe 3900 schtasks.exe 2968 schtasks.exe 2528 schtasks.exe 2800 schtasks.exe 4104 schtasks.exe 2784 schtasks.exe 4172 schtasks.exe 1592 schtasks.exe 2712 schtasks.exe 1872 schtasks.exe 4252 schtasks.exe 4060 schtasks.exe 2500 schtasks.exe 4416 schtasks.exe 3200 schtasks.exe 1628 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
Realtek HD Audio Universal Service.exeRealtek HD Audio Universal Service.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings Realtek HD Audio Universal Service.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings Realtek HD Audio Universal Service.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Updata.exeRealtek HD Audio Universal Service.exepowershell.exepowershell.exepowershell.exepowershell.exejavaw.exe Java(TM) Platform SE binary.exewinlogon.exepid Process 2088 Updata.exe 2088 Updata.exe 2088 Updata.exe 3304 Realtek HD Audio Universal Service.exe 1780 powershell.exe 1780 powershell.exe 2804 powershell.exe 2804 powershell.exe 4004 powershell.exe 4004 powershell.exe 3216 powershell.exe 3216 powershell.exe 3248 javaw.exe Java(TM) Platform SE binary.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe 4264 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winlogon.exepid Process 4264 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
javaw.exe Java(TM) Platform SE binary.exeUpdata.exeRealtek HD Audio Universal Service.exepowershell.exepowershell.exepowershell.exepowershell.exewinlogon.exedescription pid Process Token: SeDebugPrivilege 3248 javaw.exe Java(TM) Platform SE binary.exe Token: SeDebugPrivilege 2088 Updata.exe Token: SeDebugPrivilege 3304 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 3248 javaw.exe Java(TM) Platform SE binary.exe Token: SeDebugPrivilege 4264 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
javaw.exe Java(TM) Platform SE binary.exepid Process 3248 javaw.exe Java(TM) Platform SE binary.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
installer.exeRealtek HD Audio Universal Service.exeWScript.execmd.exejavaw.exe Java(TM) Platform SE binary.exeRealtek HD Audio Universal Service.execmd.exedescription pid Process procid_target PID 3108 wrote to memory of 4200 3108 installer.exe 83 PID 3108 wrote to memory of 4200 3108 installer.exe 83 PID 3108 wrote to memory of 4200 3108 installer.exe 83 PID 3108 wrote to memory of 3248 3108 installer.exe 84 PID 3108 wrote to memory of 3248 3108 installer.exe 84 PID 3108 wrote to memory of 2088 3108 installer.exe 85 PID 3108 wrote to memory of 2088 3108 installer.exe 85 PID 4200 wrote to memory of 3972 4200 Realtek HD Audio Universal Service.exe 88 PID 4200 wrote to memory of 3972 4200 Realtek HD Audio Universal Service.exe 88 PID 4200 wrote to memory of 3972 4200 Realtek HD Audio Universal Service.exe 88 PID 3972 wrote to memory of 3276 3972 WScript.exe 93 PID 3972 wrote to memory of 3276 3972 WScript.exe 93 PID 3972 wrote to memory of 3276 3972 WScript.exe 93 PID 3276 wrote to memory of 3304 3276 cmd.exe 95 PID 3276 wrote to memory of 3304 3276 cmd.exe 95 PID 3248 wrote to memory of 1780 3248 javaw.exe Java(TM) Platform SE binary.exe 141 PID 3248 wrote to memory of 1780 3248 javaw.exe Java(TM) Platform SE binary.exe 141 PID 3304 wrote to memory of 1600 3304 Realtek HD Audio Universal Service.exe 143 PID 3304 wrote to memory of 1600 3304 Realtek HD Audio Universal Service.exe 143 PID 1600 wrote to memory of 1456 1600 cmd.exe 145 PID 1600 wrote to memory of 1456 1600 cmd.exe 145 PID 3248 wrote to memory of 2804 3248 javaw.exe Java(TM) Platform SE binary.exe 147 PID 3248 wrote to memory of 2804 3248 javaw.exe Java(TM) Platform SE binary.exe 147 PID 3248 wrote to memory of 4004 3248 javaw.exe Java(TM) Platform SE binary.exe 149 PID 3248 wrote to memory of 4004 3248 javaw.exe Java(TM) Platform SE binary.exe 149 PID 3248 wrote to memory of 3216 3248 javaw.exe Java(TM) Platform SE binary.exe 151 PID 3248 wrote to memory of 3216 3248 javaw.exe Java(TM) Platform SE binary.exe 151 PID 1600 wrote to memory of 4264 1600 cmd.exe 158 PID 1600 wrote to memory of 4264 1600 cmd.exe 158 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeHyperCrt\FOAEdrh1BxsF.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeHyperCrt\OI0pwrYEs8WKMbQhaocS5DTAkNJim.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe"C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jyyWEJQvXv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1456
-
-
C:\bridgeHyperCrt\winlogon.exe"C:\bridgeHyperCrt\winlogon.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe"C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'javaw.exe Java(TM) Platform SE binary.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\javaw.exe Java(TM) Platform SE binary.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'javaw.exe Java(TM) Platform SE binary.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\Updata.exe"C:\Users\Admin\AppData\Local\Temp\Updata.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\CbsTemp\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\CbsTemp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\CbsTemp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\bridgeHyperCrt\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\bridgeHyperCrt\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\bridgeHyperCrt\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "javaw.exe Java(TM) Platform SE binaryj" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\javaw.exe Java(TM) Platform SE binary.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "javaw.exe Java(TM) Platform SE binary" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\javaw.exe Java(TM) Platform SE binary.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "javaw.exe Java(TM) Platform SE binaryj" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\javaw.exe Java(TM) Platform SE binary.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\bridgeHyperCrt\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\bridgeHyperCrt\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\bridgeHyperCrt\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Packages\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Packages\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Packages\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\bridgeHyperCrt\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\bridgeHyperCrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\bridgeHyperCrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Realtek HD Audio Universal ServiceR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Realtek HD Audio Universal Service.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Realtek HD Audio Universal Service" /sc ONLOGON /tr "'C:\Program Files\Common Files\Realtek HD Audio Universal Service.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Realtek HD Audio Universal ServiceR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Realtek HD Audio Universal Service.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\AppReadiness\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\AppReadiness\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD56e09573715495338a569f0316d59af57
SHA11a9fd3073801c241b276cdb8b3d7035afbcd0c8d
SHA256bdad2d4c1b3475754cb3b9ef41a9eda243f46e30117539f81399c977a459b570
SHA51261add4e0cfef5f138e95f0d941c39c0bce038a47fbc262d5622a0fdf46621231653adfcca3b81bef3a662a37c288e1e9644bed44591551aea5399a370afaeced
-
Filesize
2.5MB
MD53389fc2b0cbe478b8ff249b7fedc75ed
SHA1949a474ba3ad5913504b999516e0e7aac6d1854c
SHA2567e4efd43ace17028eacb97352fe2ea46d44b96aca3068130b0cdec4dbba081b1
SHA512707f7bcf0d86212654d1f69f2dd8e753dc8a67a1bc9d5a5132e60c852ba6d4b30063656e0e6f87104ec7825404add94e8bfff5ec1757df7add4c1b604cd30313
-
Filesize
303KB
MD5fa8baa8b5f5e19777e1b20104defff51
SHA1a17922c107c303693489530dbfa3bb20afc24e59
SHA25642538f0378843cc317f37ff9731b8c917f6763d811c0fde29bac25b759402f47
SHA5124e2478795dacfe440860f03c8b0e318f238b2d2e09e278c995b49a90415ff275c87645f3d22cbff6102e5db683d4d98f0ef13abb6002eb19c647f86ec8d69d62
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
66KB
MD552409e4dbf9ed75c7fd6fbb4e7b1593c
SHA1b2124798396292059c64fcb5e3d40a742ea66f0b
SHA2568c63a9bbb49745a61fbf450e78485966222810403844af067f43046092b02112
SHA512b72e769ced2813f5c93731e9c96bdafeb7359c9aa2b23fe9cb8bea675e1c2fcb2a7208b21bf0fc73d8255ee73bb732aea58ff7ff3a14c7727425947fa3f5c1a7
-
Filesize
195B
MD5d3ade3b157ad9aa51a1b55441a581dc4
SHA1488b0d12ce11e2e1cc21a5585a7a986930b3f370
SHA2567784bfe3a9daf057cf67e9ebcea7a221e06962e6d55f6d4eff5d357f2dd04f88
SHA51235a196b39e281ec60faa225cb6618c9918d3727b372fad7748d8a9ce5e5f1742d8cc456a01747de3fe1e50354089c493b3ec89c8a10a90fc660a7849fcb45efd
-
Filesize
231B
MD591dfc7252bcd06d82af9f64190b08c7e
SHA14eea175d57c3631c0dab65cff1c325d59b5d34a8
SHA256fdee20a4260f6ba25d38608473eb51910fd1780e104edc51b7feea672f23858b
SHA512b56eea94d6f4660f1022464c82d0595c8ddf18fdd5977c6bc9dd7baae2c8090d188b418c1b6d2556e3b630823d526b27640d06fe8a5f6fffc776caa4907b2d30
-
Filesize
69B
MD5ae3ca8c85d0b24e4a5d8665f7cb83466
SHA1cea7807241d92dca00ed5d9283e21142ffbbb14c
SHA256afddd637f38e2c904b3c6c717d6277fe9f9566e29f2940e371289ab259f4e869
SHA512e3379655f409bd348fbcf61be7cba93627b0a3fb30cadc47f036e3fe03a69d2e9631d7339984ae426cbd5145db1c22a9aec5c98f5806ef0caf1bf69a412c1c99
-
Filesize
2.2MB
MD58b8ad5d190af5992165ab74f2c4d2539
SHA14c7dcd839b39b6da31c575e6c0078b948c486ca0
SHA256fa7c73b719b35f3ed6e23c1c1f216f9c344a3a95a46d9779ddb90cacbde81624
SHA512eb957611286cc642dac606a2cd65ae49a67c15832f5383983dc65075d48ab7c4c74873a30cbf9ff024b29d0282b2e1e6e731365a78f23c912fbd5a799568aa0c