Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 23:14
Behavioral task
behavioral1
Sample
cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe
Resource
win10v2004-20241007-en
General
-
Target
cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe
-
Size
682KB
-
MD5
e5e4996e98303646d51296cd1a292e8d
-
SHA1
d023ebe75fb01aa822f3788765be68108b3197df
-
SHA256
cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07
-
SHA512
57f5299aeefa22032c9e7df3d1c39d1a33504c1ec1ea5c80bf7fbf8b78042b9bfcae81155fcbfed24e7b9a603b960b2285872765b4c2dbed1bda6aa8e3db4ca3
-
SSDEEP
12288:hqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B+:h+O3mwJnCRvEMxnDVSwgYc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2224 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2224 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
resource yara_rule behavioral2/memory/4616-1-0x0000000000020000-0x00000000000D2000-memory.dmp dcrat behavioral2/files/0x000a000000023b82-17.dat dcrat behavioral2/files/0x0032000000023b76-65.dat dcrat behavioral2/files/0x000d000000023b7a-88.dat dcrat behavioral2/files/0x000c000000023b82-99.dat dcrat behavioral2/files/0x000c000000023b86-110.dat dcrat behavioral2/files/0x000c000000023b88-121.dat dcrat behavioral2/files/0x000d000000023b8c-143.dat dcrat behavioral2/files/0x000b000000023b96-156.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
Executes dropped EXE 1 IoCs
pid Process 4876 fontdrvhost.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Google\\Temp\\fontdrvhost.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\WindowsIoTCsp\\taskhostw.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\SppExtComObj.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\fontdrvhost.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\Desktop\\dllhost.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\wlidnsp\\spoolsv.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\dnscacheugc\\RuntimeBroker.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\mdmpostprocessevaluator\\fontdrvhost.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\C_20280\\spoolsv.exe\"" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File created C:\Windows\System32\dnscacheugc\RuntimeBroker.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\C_20280\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\wlidnsp\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\dnscacheugc\RuntimeBroker.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\mdmpostprocessevaluator\fontdrvhost.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\WindowsIoTCsp\RCX7C35.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\WindowsIoTCsp\taskhostw.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\WindowsIoTCsp\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\wlidnsp\spoolsv.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\dnscacheugc\RCX70A3.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\mdmpostprocessevaluator\RCX752B.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\wlidnsp\RCX7EC8.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\dnscacheugc\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\WindowsIoTCsp\taskhostw.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\dnscacheugc\RCX7035.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\C_20280\RCX773F.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\C_20280\spoolsv.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\wlidnsp\RCX7EC7.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\mdmpostprocessevaluator\fontdrvhost.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\mdmpostprocessevaluator\5b884080fd4f94e2695da25c503f9e33b9605b83 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Windows\System32\C_20280\spoolsv.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\mdmpostprocessevaluator\RCX74BD.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\C_20280\RCX77AE.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\WindowsIoTCsp\RCX7CB3.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Windows\System32\wlidnsp\spoolsv.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCX6BAD.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCX79C2.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCX7A30.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Program Files (x86)\Google\Temp\fontdrvhost.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\SppExtComObj.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\e1ef82546f0b02b7e974f28047f3788b1128cce1 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Program Files (x86)\Google\Temp\fontdrvhost.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\SppExtComObj.exe cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File created C:\Program Files (x86)\Google\Temp\5b884080fd4f94e2695da25c503f9e33b9605b83 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCX6BAC.tmp cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4340 schtasks.exe 1988 schtasks.exe 4540 schtasks.exe 2056 schtasks.exe 380 schtasks.exe 3904 schtasks.exe 3436 schtasks.exe 2864 schtasks.exe 3096 schtasks.exe 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe 4876 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Token: SeDebugPrivilege 4876 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4352 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe 96 PID 4616 wrote to memory of 4352 4616 cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe 96 PID 4352 wrote to memory of 2584 4352 cmd.exe 98 PID 4352 wrote to memory of 2584 4352 cmd.exe 98 PID 4352 wrote to memory of 4876 4352 cmd.exe 100 PID 4352 wrote to memory of 4876 4352 cmd.exe 100 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe"C:\Users\Admin\AppData\Local\Temp\cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19vsyrATh2.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2584
-
-
C:\Users\All Users\Microsoft OneDrive\setup\fontdrvhost.exe"C:\Users\All Users\Microsoft OneDrive\setup\fontdrvhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4876
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\dnscacheugc\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\Desktop\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\mdmpostprocessevaluator\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\C_20280\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\WindowsIoTCsp\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\wlidnsp\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD515f1d04e26aebb0e72fc35fa537f9f2c
SHA1da729542eaf51492fccb6f429bc4ac7973b8a479
SHA256d329da13906a88711ea1eb69df253bba4314729c5d9d80737c57f6ee82251dc5
SHA51285f1e4b850f8709a0dfc27900b5cd049a294ea922240098c8cdeac6436c426e6cfb115bd34a475506a1770e386d58b0e02d1066f59e6d5265de119d8200ebda3
-
Filesize
682KB
MD5d2cc9996ea7c592421955075590e3c90
SHA1ada5a6d86cf1e2465c4ea578733a7ccd68881f1a
SHA256eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eee
SHA512600a1f55756460832c5ebac60c88d55a2f256e41f797ac6f7e265f30ca1c03b7dc98b9567ef5c9bf9fd275af6f1a4af2b43fe084430f5875ab97faed6921fe9a
-
Filesize
682KB
MD5a3279f8cf5fd0105f5cff90d4cde35d4
SHA158cec02c401002154b44fb9b6c434382b48373fb
SHA25673c897c0c0d05c0ecb96af946e4e8f21aa05302b8004e9eb2259e07d4a81162c
SHA512f327f7d613c13f9d7cec28f8c598d6e6b8fa4fcac157ac4f2152c0875aec33f0b6fe111f5b1b43aa6981cd8ed00768fd545f464f6bb190b374bc96e8b860c53c
-
Filesize
223B
MD5b31d222b0b13f8d8172e3409940e8b21
SHA120d1c514b86c04f3feee9d8326fcefb2d8caaeb0
SHA256dcfb3d17416f8ff1fd1887f357ff3e6fb442213dcf7b444dcb63e13c34b6badd
SHA5123a97d2f72554d5e82c2189904fc113868f3282ff08860988177d0de072bc30646a66c319e01c2b96645bd0d3a879eba62b9838fec51448c99b7da7ecd1a7bf71
-
Filesize
682KB
MD54c1db0b64cd6c5ddd13fed2eeead30ac
SHA1503e93d809fac828031d220cdc257e3d8c3e0d1b
SHA25620a50c018a7851c8d563823df5f4f9bb24585c8ba625126a1c89e81c402f9809
SHA5127ee31c57141130dc10c6dd593fbe62df95697addf7a10f87f65737c460999a99720b4c3162a19ecd35725d0e04756a5e00d6c4b7ec1f827919acc4bd151b5b30
-
Filesize
682KB
MD592d2b2b35752c3354562f113712a7865
SHA1ce34da57f75d163e2cc05e9655676cc2bb93fefe
SHA256c26c0ea12c846543a07b3f91431ef1d89cedcfedfff0a5c1babb02ab07c3315e
SHA512285af6890733b1cb35a25f6f6ce827767f85c08b10e884cd5c73e5fec2cbe20bf0050ee17ea964e2fa8a5148aba14b7d7e1a4df55a98a59edb876f6cd8baf0a3
-
Filesize
682KB
MD58435c244f54c3497bbb30117696daabc
SHA14885bb8d9c6c09cc6ec83dcb17bde9452ce2e430
SHA25637e841b2920c0618f3347846c4ddfcb7b423e906f7b553003468550ae8e6021e
SHA5122c67872e2e8d2ae0e1e7ed558177c870b135a20cae52801409105866b0582c365e21afd7a1d457d96634e76053b550f5226fe39670c2bda6e2617fe5cd6e6fb5
-
Filesize
682KB
MD5e5e4996e98303646d51296cd1a292e8d
SHA1d023ebe75fb01aa822f3788765be68108b3197df
SHA256cacc2bcd375c4f4705b4b445eef937f7534600d7e39bc8d497e6b36a2f0c6a07
SHA51257f5299aeefa22032c9e7df3d1c39d1a33504c1ec1ea5c80bf7fbf8b78042b9bfcae81155fcbfed24e7b9a603b960b2285872765b4c2dbed1bda6aa8e3db4ca3
-
Filesize
682KB
MD5207dfe856884aedec1995deb99c079fc
SHA1b8168898b89d2bbec0af91206d5808cc27e17b0a
SHA25609fbeef7aa7c22a1e51e6d16023a5dde5b4115c6eae4e4b4dac81eaf612f2b29
SHA512f3627ad9e603f2dcc82111d9ced87e6fa338c5971116056b28422e1b96b54418d6ff34b78348689abea7af10be746fd71276d18939620b1b8eb37382d0c925e2