Analysis
-
max time kernel
99s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 05:41
Static task
static1
Behavioral task
behavioral1
Sample
030fdca6a01f5aefa1a089d31c87a73e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
030fdca6a01f5aefa1a089d31c87a73e.exe
Resource
win10v2004-20241007-en
General
-
Target
030fdca6a01f5aefa1a089d31c87a73e.exe
-
Size
1.8MB
-
MD5
030fdca6a01f5aefa1a089d31c87a73e
-
SHA1
fdcbea38bc25badb5e158c83b86fa0eb59e2404d
-
SHA256
a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4
-
SHA512
b6d1b32830a40a3780f6c46eeed30c0227e601b476764ac14bd54d5f719a782bb6966cffb59718401db83d91673bbf9d39fdb0dc0749b67610811eefa3394456
-
SSDEEP
49152:cHH3s3SsnEPgb1ND8WbGc3fzL3I+nsNqdfjyxh:wH3s3SsEPgb1WpcPzL5dmxh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\030fdca6a01f5aefa1a089d31c87a73e.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\Registry.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\fontdrvhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 4060 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 4060 schtasks.exe 82 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 030fdca6a01f5aefa1a089d31c87a73e.exe -
Executes dropped EXE 1 IoCs
pid Process 3824 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default User\\Registry.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\030fdca6a01f5aefa1a089d31c87a73e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\030fdca6a01f5aefa1a089d31c87a73e.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Photo Viewer\\en-US\\RuntimeBroker.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default User\\Registry.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\fontdrvhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\fontdrvhost.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\030fdca6a01f5aefa1a089d31c87a73e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\030fdca6a01f5aefa1a089d31c87a73e.exe\"" 030fdca6a01f5aefa1a089d31c87a73e.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCF846DE2B1E1C4E328F31672FC5694978.TMP csc.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe 030fdca6a01f5aefa1a089d31c87a73e.exe File created C:\Program Files\Windows Photo Viewer\en-US\9e8d7a4ca61bd9 030fdca6a01f5aefa1a089d31c87a73e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3304 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 030fdca6a01f5aefa1a089d31c87a73e.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3304 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 464 schtasks.exe 1332 schtasks.exe 4160 schtasks.exe 312 schtasks.exe 1548 schtasks.exe 2476 schtasks.exe 3612 schtasks.exe 2940 schtasks.exe 3316 schtasks.exe 1524 schtasks.exe 3504 schtasks.exe 3516 schtasks.exe 532 schtasks.exe 2064 schtasks.exe 1308 schtasks.exe 4516 schtasks.exe 4064 schtasks.exe 4948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 4272 030fdca6a01f5aefa1a089d31c87a73e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4272 030fdca6a01f5aefa1a089d31c87a73e.exe Token: SeDebugPrivilege 3824 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4272 wrote to memory of 224 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 86 PID 4272 wrote to memory of 224 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 86 PID 224 wrote to memory of 1016 224 csc.exe 88 PID 224 wrote to memory of 1016 224 csc.exe 88 PID 4272 wrote to memory of 2520 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 104 PID 4272 wrote to memory of 2520 4272 030fdca6a01f5aefa1a089d31c87a73e.exe 104 PID 2520 wrote to memory of 3668 2520 cmd.exe 106 PID 2520 wrote to memory of 3668 2520 cmd.exe 106 PID 2520 wrote to memory of 3304 2520 cmd.exe 107 PID 2520 wrote to memory of 3304 2520 cmd.exe 107 PID 2520 wrote to memory of 3824 2520 cmd.exe 112 PID 2520 wrote to memory of 3824 2520 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\030fdca6a01f5aefa1a089d31c87a73e.exe"C:\Users\Admin\AppData\Local\Temp\030fdca6a01f5aefa1a089d31c87a73e.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\es0pdtga\es0pdtga.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB69E.tmp" "c:\Windows\System32\CSCF846DE2B1E1C4E328F31672FC5694978.TMP"3⤵PID:1016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\37G4bcSfnu.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3668
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3304
-
-
C:\Users\All Users\regid.1991-06.com.microsoft\fontdrvhost.exe"C:\Users\All Users\regid.1991-06.com.microsoft\fontdrvhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "030fdca6a01f5aefa1a089d31c87a73e0" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\030fdca6a01f5aefa1a089d31c87a73e.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "030fdca6a01f5aefa1a089d31c87a73e" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\030fdca6a01f5aefa1a089d31c87a73e.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "030fdca6a01f5aefa1a089d31c87a73e0" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\030fdca6a01f5aefa1a089d31c87a73e.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5030fdca6a01f5aefa1a089d31c87a73e
SHA1fdcbea38bc25badb5e158c83b86fa0eb59e2404d
SHA256a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4
SHA512b6d1b32830a40a3780f6c46eeed30c0227e601b476764ac14bd54d5f719a782bb6966cffb59718401db83d91673bbf9d39fdb0dc0749b67610811eefa3394456
-
Filesize
190B
MD5824ec322b8583844f73cf0fe6e3b937d
SHA1e32c4a89ee04b23dfadb41c0eba78e24a0f27b6c
SHA256a603924cedeac06d12a21817cdfe6a40c7dfd0da01112db6fae1c9e456ef94ff
SHA5121ed29e897715d1603478a3c6325676bc8ab590962253919146d21342a33cf1f3300319125112dab18f79f747db771061c1f23c12b0835b44042f18ee13aa11ed
-
Filesize
1KB
MD51869a470f1e042f6083ad0db642aaf7e
SHA1f1f0ac26845c5c6427384d3f3201523eb4c79ba7
SHA256131cb53346f6cd24e73ac739ce8c2a13d7023a09030bd5d7c6c94622c79143b3
SHA5122e7202a532897a0fefbb0f060cb5813bc8599b469da730e5897476f3d75aefb31445688c76980bd3ff841d3c41fad4c33daf7145e262c3d1637ac8636c16d568
-
Filesize
393B
MD5cd977751b7a3ca6cb60f205d799e66bb
SHA13a3c91874a190a0fad7a6f1ac489d52b1077f0d0
SHA256c7273119a6bf5f7dd7f8dbfa2e704bfbd2fc85bd7c8155d85cbc1e99ea3bab4e
SHA512e75eee0aa8547c95329490eef0f9a7426a4581a843559617e7b7cd1e250365eb194ef2ac2765c21abb8aee76e7bd3e813289d87e76373c94caaf4b1a21af09f6
-
Filesize
235B
MD566dc39b8796a2afa6ca291fc2c02172d
SHA11bacadaa4a6bd650524301ace70cba2417afe605
SHA25628f2e4ae40b7fa53a32e3647bbcfe78e3d6725181382ed2da26381d1a2fab1ca
SHA512e86ad39b4ebb5262a20c09656f3d8e329a9f77ae8732217bec631bb539bb4a23b7e0fffce6b0864de55c95a6d4ee517a1ebcd3529bc8c2d86774c288bfc59644
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af