Analysis
-
max time kernel
32s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 19:04
Behavioral task
behavioral1
Sample
f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe
Resource
win10v2004-20241007-en
General
-
Target
f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe
-
Size
952KB
-
MD5
2e9644402e12601f1d8161857c48a3ad
-
SHA1
43b55976d438bc8273932f12a12b7f248165e8a9
-
SHA256
f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b
-
SHA512
4e1efd2ef2a9e9f062c3a9321cb28c34a56edc9b398e857eb3f14ecc6ded5660249a4523b8c21eccf3db524625b05ab1b075d7be20f68d0e27f91e7b403a1662
-
SSDEEP
24576:Q+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:z8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\", \"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\", \"C:\\Windows\\System32\\comres\\fontdrvhost.exe\", \"C:\\Documents and Settings\\upfc.exe\", \"C:\\Windows\\System32\\odbccp32\\fontdrvhost.exe\", \"C:\\Users\\Default User\\unsecapp.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\", \"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\", \"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\", \"C:\\Windows\\System32\\comres\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\", \"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\", \"C:\\Windows\\System32\\comres\\fontdrvhost.exe\", \"C:\\Documents and Settings\\upfc.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Adobe\\dllhost.exe\", \"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\", \"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\", \"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\", \"C:\\Windows\\System32\\concrt140\\spoolsv.exe\", \"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\", \"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\", \"C:\\Windows\\System32\\comres\\fontdrvhost.exe\", \"C:\\Documents and Settings\\upfc.exe\", \"C:\\Windows\\System32\\odbccp32\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Process spawned unexpected child process 14 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3364 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 1492 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1492 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WaaSMedicAgent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaaSMedicAgent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WaaSMedicAgent.exe -
resource yara_rule behavioral2/memory/1872-1-0x00000000003E0000-0x00000000004D4000-memory.dmp dcrat behavioral2/files/0x000a000000023bae-20.dat dcrat behavioral2/files/0x0002000000022ae8-47.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Executes dropped EXE 2 IoCs
pid Process 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1864 WaaSMedicAgent.exe -
Adds Run key to start application 2 TTPs 28 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Documents and Settings\\upfc.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\comres\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\comres\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\All Users\\Adobe\\dllhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\concrt140\\spoolsv.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\wecapi\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\All Users\\Adobe\\dllhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\SystemPropertiesRemote\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Documents and Settings\\upfc.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\odbccp32\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\odbccp32\\fontdrvhost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\DragDropExperienceCommon\\lsass.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Program Files\\Mozilla Firefox\\defaults\\WaaSMedicAgent.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\KBDINDEV\\winlogon.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\smss.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default User\\unsecapp.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default User\\unsecapp.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\mfc100deu\\backgroundTaskHost.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\concrt140\\spoolsv.exe\"" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WaaSMedicAgent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaaSMedicAgent.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File created C:\Windows\System32\concrt140\spoolsv.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\odbccp32\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\mfc100deu\backgroundTaskHost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\KBDINDEV\cc11b995f2a76da408ea6a601e682e64743153ad f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\DragDropExperienceCommon\lsass.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\concrt140\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\comres\5b884080fd4f94e2695da25c503f9e33b9605b83 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\KBDINDEV\winlogon.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\mfc100deu\backgroundTaskHost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\wecapi\5b884080fd4f94e2695da25c503f9e33b9605b83 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\comres\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\comres\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\KBDINDEV\RCX861C.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\SystemPropertiesRemote\winlogon.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\DragDropExperienceCommon\RCX88A0.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\SystemPropertiesRemote\cc11b995f2a76da408ea6a601e682e64743153ad f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\KBDINDEV\winlogon.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\DragDropExperienceCommon\RCX889F.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\mfc100deu\RCX8AA4.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\wecapi\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\odbccp32\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\SystemPropertiesRemote\winlogon.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\SystemPropertiesRemote\RCX8CB9.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\KBDINDEV\RCX868A.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\DragDropExperienceCommon\lsass.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\mfc100deu\RCX8AA5.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\SystemPropertiesRemote\RCX8CBA.tmp f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\wecapi\fontdrvhost.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\DragDropExperienceCommon\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\System32\concrt140\spoolsv.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\odbccp32\5b884080fd4f94e2695da25c503f9e33b9605b83 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\System32\mfc100deu\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\defaults\WaaSMedicAgent.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Program Files\Mozilla Firefox\defaults\c82b8037eab33d1fe33ed5c436875fcafdbefbee f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\WaaSMedicAgent.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\RuntimeBroker.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File created C:\Windows\Downloaded Program Files\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe File opened for modification C:\Windows\Downloaded Program Files\RuntimeBroker.exe f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 540 schtasks.exe 2800 schtasks.exe 1252 schtasks.exe 3476 schtasks.exe 2188 schtasks.exe 4128 schtasks.exe 1656 schtasks.exe 4864 schtasks.exe 2668 schtasks.exe 3992 schtasks.exe 4876 schtasks.exe 4312 schtasks.exe 452 schtasks.exe 3364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Token: SeDebugPrivilege 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Token: SeDebugPrivilege 1864 WaaSMedicAgent.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1872 wrote to memory of 1604 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 96 PID 1872 wrote to memory of 1604 1872 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 96 PID 1604 wrote to memory of 5092 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 109 PID 1604 wrote to memory of 5092 1604 f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe 109 PID 5092 wrote to memory of 928 5092 cmd.exe 111 PID 5092 wrote to memory of 928 5092 cmd.exe 111 PID 5092 wrote to memory of 1864 5092 cmd.exe 112 PID 5092 wrote to memory of 1864 5092 cmd.exe 112 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WaaSMedicAgent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaaSMedicAgent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WaaSMedicAgent.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe"C:\Users\Admin\AppData\Local\Temp\f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe"C:\Users\Admin\AppData\Local\Temp\f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cNBj1q56wj.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:928
-
-
C:\Program Files\Mozilla Firefox\defaults\WaaSMedicAgent.exe"C:\Program Files\Mozilla Firefox\defaults\WaaSMedicAgent.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1864
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\KBDINDEV\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\DragDropExperienceCommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\mfc100deu\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\SystemPropertiesRemote\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\concrt140\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\wecapi\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comres\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Documents and Settings\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\odbccp32\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
224B
MD5e6fa9333c9aa19140fab184b79b1a982
SHA103b5ab7c439500d646032db0f9faa848982de933
SHA256463b04b0519d93e1106051cd4b1368b57dfdf888f1120292e61c7793d1914fe1
SHA51262ce96e9e97f8b0e4f4cba1ecc079705a44500bad8417f1dd61d4d38280d8bb60fd43941ecfeb3720c2d926a09e4298665b9a6c1d6889b4d9af291f681cabbcf
-
Filesize
952KB
MD518604160779b988b4d025d3a2eb5fc0c
SHA1c387f45b75e671642d6bfc26ecc61ed6df3d4f32
SHA256dd03794da22a06169d29fe5b92d726a73cdb48360bf04d5d11efac930d88c46a
SHA51261fb5f15e0ae42790cc0ece08f1570b1ff20e8743721f613386007e047fda146da65646de8b33c4d8281ad9f7150d53093ac46f4b089d0f1b59782325893375e
-
Filesize
952KB
MD52e9644402e12601f1d8161857c48a3ad
SHA143b55976d438bc8273932f12a12b7f248165e8a9
SHA256f7d1ba849bec5c9f1761a6b420f793fa7c350be0e66d40788cde74650bf8a20b
SHA5124e1efd2ef2a9e9f062c3a9321cb28c34a56edc9b398e857eb3f14ecc6ded5660249a4523b8c21eccf3db524625b05ab1b075d7be20f68d0e27f91e7b403a1662