Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:29
Behavioral task
behavioral1
Sample
JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe
-
Size
1.3MB
-
MD5
471b02c430b756e0550bacdcd6621948
-
SHA1
1c7794f8e8d81885b8fc52350f0441cf1c7bbf94
-
SHA256
a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc
-
SHA512
a765d4dffe2b217202c838294c572b4236477d49cca03749ffe79e3d72822be04f9fbfc1a82e902b10129e55bc9d42bacd30a0a4aef64ba7452a094835ec302d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3808 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 3508 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3508 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b79-9.dat dcrat behavioral2/memory/3448-13-0x0000000000D90000-0x0000000000EA0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3360 powershell.exe 2540 powershell.exe 4340 powershell.exe 3680 powershell.exe 1932 powershell.exe 5040 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 14 IoCs
pid Process 3448 DllCommonsvc.exe 3996 sppsvc.exe 1416 sppsvc.exe 3420 sppsvc.exe 4300 sppsvc.exe 4348 sppsvc.exe 2688 sppsvc.exe 5088 sppsvc.exe 3608 sppsvc.exe 4448 sppsvc.exe 3032 sppsvc.exe 4928 sppsvc.exe 4756 sppsvc.exe 756 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 23 raw.githubusercontent.com 34 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 53 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\InputMethod\CHS\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\InputMethod\CHS\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1212 schtasks.exe 1312 schtasks.exe 2424 schtasks.exe 5096 schtasks.exe 4004 schtasks.exe 2260 schtasks.exe 1316 schtasks.exe 2892 schtasks.exe 3856 schtasks.exe 60 schtasks.exe 264 schtasks.exe 2684 schtasks.exe 3964 schtasks.exe 3808 schtasks.exe 3684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3448 DllCommonsvc.exe 3448 DllCommonsvc.exe 3448 DllCommonsvc.exe 3448 DllCommonsvc.exe 3448 DllCommonsvc.exe 4340 powershell.exe 3680 powershell.exe 2540 powershell.exe 5040 powershell.exe 3360 powershell.exe 3360 powershell.exe 1932 powershell.exe 1932 powershell.exe 2540 powershell.exe 3680 powershell.exe 4340 powershell.exe 5040 powershell.exe 3996 sppsvc.exe 1416 sppsvc.exe 3420 sppsvc.exe 4300 sppsvc.exe 4348 sppsvc.exe 2688 sppsvc.exe 5088 sppsvc.exe 3608 sppsvc.exe 4448 sppsvc.exe 3032 sppsvc.exe 4928 sppsvc.exe 4756 sppsvc.exe 756 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3448 DllCommonsvc.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 3996 sppsvc.exe Token: SeDebugPrivilege 1416 sppsvc.exe Token: SeDebugPrivilege 3420 sppsvc.exe Token: SeDebugPrivilege 4300 sppsvc.exe Token: SeDebugPrivilege 4348 sppsvc.exe Token: SeDebugPrivilege 2688 sppsvc.exe Token: SeDebugPrivilege 5088 sppsvc.exe Token: SeDebugPrivilege 3608 sppsvc.exe Token: SeDebugPrivilege 4448 sppsvc.exe Token: SeDebugPrivilege 3032 sppsvc.exe Token: SeDebugPrivilege 4928 sppsvc.exe Token: SeDebugPrivilege 4756 sppsvc.exe Token: SeDebugPrivilege 756 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2756 wrote to memory of 4208 2756 JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe 82 PID 2756 wrote to memory of 4208 2756 JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe 82 PID 2756 wrote to memory of 4208 2756 JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe 82 PID 4208 wrote to memory of 3308 4208 WScript.exe 83 PID 4208 wrote to memory of 3308 4208 WScript.exe 83 PID 4208 wrote to memory of 3308 4208 WScript.exe 83 PID 3308 wrote to memory of 3448 3308 cmd.exe 85 PID 3308 wrote to memory of 3448 3308 cmd.exe 85 PID 3448 wrote to memory of 1932 3448 DllCommonsvc.exe 102 PID 3448 wrote to memory of 1932 3448 DllCommonsvc.exe 102 PID 3448 wrote to memory of 5040 3448 DllCommonsvc.exe 103 PID 3448 wrote to memory of 5040 3448 DllCommonsvc.exe 103 PID 3448 wrote to memory of 3360 3448 DllCommonsvc.exe 104 PID 3448 wrote to memory of 3360 3448 DllCommonsvc.exe 104 PID 3448 wrote to memory of 2540 3448 DllCommonsvc.exe 105 PID 3448 wrote to memory of 2540 3448 DllCommonsvc.exe 105 PID 3448 wrote to memory of 4340 3448 DllCommonsvc.exe 106 PID 3448 wrote to memory of 4340 3448 DllCommonsvc.exe 106 PID 3448 wrote to memory of 3680 3448 DllCommonsvc.exe 107 PID 3448 wrote to memory of 3680 3448 DllCommonsvc.exe 107 PID 3448 wrote to memory of 3240 3448 DllCommonsvc.exe 113 PID 3448 wrote to memory of 3240 3448 DllCommonsvc.exe 113 PID 3240 wrote to memory of 4812 3240 cmd.exe 116 PID 3240 wrote to memory of 4812 3240 cmd.exe 116 PID 3240 wrote to memory of 3996 3240 cmd.exe 117 PID 3240 wrote to memory of 3996 3240 cmd.exe 117 PID 3996 wrote to memory of 4492 3996 sppsvc.exe 118 PID 3996 wrote to memory of 4492 3996 sppsvc.exe 118 PID 4492 wrote to memory of 3936 4492 cmd.exe 120 PID 4492 wrote to memory of 3936 4492 cmd.exe 120 PID 4492 wrote to memory of 1416 4492 cmd.exe 125 PID 4492 wrote to memory of 1416 4492 cmd.exe 125 PID 1416 wrote to memory of 4944 1416 sppsvc.exe 129 PID 1416 wrote to memory of 4944 1416 sppsvc.exe 129 PID 4944 wrote to memory of 1796 4944 cmd.exe 131 PID 4944 wrote to memory of 1796 4944 cmd.exe 131 PID 4944 wrote to memory of 3420 4944 cmd.exe 133 PID 4944 wrote to memory of 3420 4944 cmd.exe 133 PID 3420 wrote to memory of 3564 3420 sppsvc.exe 134 PID 3420 wrote to memory of 3564 3420 sppsvc.exe 134 PID 3564 wrote to memory of 908 3564 cmd.exe 136 PID 3564 wrote to memory of 908 3564 cmd.exe 136 PID 3564 wrote to memory of 4300 3564 cmd.exe 137 PID 3564 wrote to memory of 4300 3564 cmd.exe 137 PID 4300 wrote to memory of 1184 4300 sppsvc.exe 138 PID 4300 wrote to memory of 1184 4300 sppsvc.exe 138 PID 1184 wrote to memory of 928 1184 cmd.exe 140 PID 1184 wrote to memory of 928 1184 cmd.exe 140 PID 1184 wrote to memory of 4348 1184 cmd.exe 141 PID 1184 wrote to memory of 4348 1184 cmd.exe 141 PID 4348 wrote to memory of 960 4348 sppsvc.exe 142 PID 4348 wrote to memory of 960 4348 sppsvc.exe 142 PID 960 wrote to memory of 4376 960 cmd.exe 144 PID 960 wrote to memory of 4376 960 cmd.exe 144 PID 960 wrote to memory of 2688 960 cmd.exe 145 PID 960 wrote to memory of 2688 960 cmd.exe 145 PID 2688 wrote to memory of 2704 2688 sppsvc.exe 146 PID 2688 wrote to memory of 2704 2688 sppsvc.exe 146 PID 2704 wrote to memory of 3476 2704 cmd.exe 148 PID 2704 wrote to memory of 3476 2704 cmd.exe 148 PID 2704 wrote to memory of 5088 2704 cmd.exe 149 PID 2704 wrote to memory of 5088 2704 cmd.exe 149 PID 5088 wrote to memory of 400 5088 sppsvc.exe 150 PID 5088 wrote to memory of 400 5088 sppsvc.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2f3182bf84720c8cc14e033380d6a6081418177f1e2b66d0303a539d96c04cc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\InputMethod\CHS\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7NLNuQPtMe.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4812
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3936
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1796
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:908
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:928
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rhkc0SdEF2.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4376
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qO35UmqwIy.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3476
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cV1vwDPsky.bat"19⤵PID:400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1412
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Oupdpj3XpI.bat"21⤵PID:4392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2892
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hYa1c8p3ob.bat"23⤵PID:3024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3548
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"25⤵PID:4128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4168
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MsSi1KDKJG.bat"27⤵PID:4576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1744
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"29⤵PID:3644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3492
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\CHS\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHS\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Windows\InputMethod\CHS\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
193B
MD50f9b75eba67f69a08dee2c168390ebd0
SHA1dbdce8f249599cd1b3f208a49b954a55515fc20c
SHA256e5e7d40b2a9957c4f640ee589e9422240f9150fc7b866a04ff35ad8b9d794833
SHA5129c0ac207cf5eab2bbf647d83c6549df740d07cebdfe08fadaff8a3af80e5d8c68204f83e49dd17624c0bb9a3d10fb65988f5ae78626ea088d7fc2a5dbb267ea2
-
Filesize
193B
MD5360bf46f92ef3d600ddbff9a37c13901
SHA1ca13930e48fa55c3264558f2b7a2e1467aba2c78
SHA25692409f01eec628c29ea098cb553aa7c2ac879205d5f4d5663a70b683e369bf00
SHA5128b132a3fb20c508dcd749774be47a6a4d93f80971a2353b0af3bd38bbc11fc6e8db32cdbc035005a045e0333647f3ae93bac0fcf75c07d94fc8eb0cebc7c78a0
-
Filesize
193B
MD591ce8326268325ccebe69916233d99ee
SHA1291f4618f0533a018adf92b474633a2d5d8da014
SHA2562410b22fd0b82cc49836a04fec9a501addc8e8b6185cba9a6671b0376efd4c25
SHA5121a76992f4c4e099cde9614dbb01783c0d61d68943968bd1786f2ddbd65a8932393424f17b8bc5ef6f055584e2c3a85409ae4e5fae4e57a41b23c68a89baf67a0
-
Filesize
193B
MD57f27641ba665b6a851bb22635a8158a5
SHA1c1d7d6ebff1c7979c0a583d153805719ae8d9122
SHA25619c64ccb9744d10e1e9b5c3c32a2198e3c655927c2c3676e1f969d70d5c1bbc4
SHA5125f8c38224696af0ce99731215554e2b27f888f022b3eaaefd15d005f32aa9d7e9ba7544aeb49de21133e9e720972c0aa7171356ff8556bad5998974b8c29b743
-
Filesize
193B
MD56a4e13b38fecfae8fd4f10bc9c9cff2e
SHA1264f46965040a688d664aae5530e30970b72f66d
SHA256df49f026ab1f90bc878230f7fc8d34f11ce5ff23bf999dc63fbd56965d1920f1
SHA512f52df247f06118056ff5d597328eced2e49cfbf7760007154c9926eaf16ec02e6adb54f58811c5024b9d763654ff11acc8a4432ee7dd6a0d47cf1f18bc13bb05
-
Filesize
193B
MD55bf33c34bb19bdd57f3143b56a8d13e9
SHA1ae7e2fddcb42c9a0de60ac762d7926299ebaf81a
SHA25639eab83e3928010026b0ef46932299fc166cadc8a35b85e206801be643550ef3
SHA512b7c36bf97cf5354aed94f9e9b3f968ed3118ca0f3895726a5bd01b92cf3a8b41cfbcac9fe7b8b239a6cc466fe8647e5bc088e80bc290eea81e24eb2af35aba76
-
Filesize
193B
MD52d0d3a657fa0e49d2f32c155b619cb0e
SHA1fab99f62b17b55eb5ae3dd675e6d609c8a6ef553
SHA256908f2d8abd03ad93d3830a3a36f7760a5f477e352b4b8176f1f92417d8706abd
SHA5121dfa62cea89dcc57a3120c29fc22b0f35b35845ca1b68056223a90156b69e07a67a1c8498088ab588a95bbe187f7ca964aa719d0371d7bbbeaeb5551bc156b88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD57f985137f4ebd3edf6452c6ca7a7f97b
SHA1afa464304a1dc44ef93d22dfbf00589f0c7b47c7
SHA256b38f24f033c1c8dcff7ddc8f06b0e7cb99b726b8a97e77c89d5074826f05b563
SHA5129d38451af759aeb3d85f646fd23ec0e66702bd713efee323417af45ee7f0451dee48c9e7b13e1e6c5ab5bb44577067cf63cdb234e75fe3a3394fde6a81d3017c
-
Filesize
193B
MD5ef169a367415eaa01c5399b19f57ed4f
SHA1ba43fe8f57a208666fd668e65eac79b64fb1a883
SHA2564dfaaede4a6981ad4de68d75dea89eacd5074f2ae1acd7df0e26fd54a852cdba
SHA5121453c26f9304bf3456908bde112c022b91ea636c754eb2cd1692d48492a55a5a40b4caa7ac0461de7c51646032908cec6c83ae278be316b8fa682db651b018cb
-
Filesize
193B
MD59cad48f742f26889cce074f05ccc40c0
SHA18fc109b5197e7520da957c9ceb74b23342f36510
SHA2566a918a344f062176fd4f5c05a7121c52b455db7192f3fa7c6ed7464d18a04b48
SHA512db35b62270fde787f1ae1907cdb3711fde0398abcb43bcb21f13b201bc06cafccd034c431f490a0aac6766dfdca983d772cebd478062fc40c837131aa3fc2427
-
Filesize
193B
MD5df08b9c1e5f401f360206e63c88ab4b5
SHA1c6783e57ab8e5d68167907ad3b7b7e95af300861
SHA256a8ae32b8628eb2d0080284a2eaea104c747ea655cb2d75d114144b97a92c2b52
SHA5125c645b81c12451b45372685e724220c110fc3b758da737120235bd9fb64faf6335114e414d491034ebcb2c54d249bbb4fcf9189ccf8d9546cacc97bded36fdf3
-
Filesize
193B
MD58c2cbec663c8a8be4b93162cf6bbedc1
SHA175172375bde7c7bea2862c4e4c9524fcfe18106f
SHA2561b01c2a2c52e4c11095623303d5e1c3d01173b353b7b6d2b790f40c9e37155b5
SHA5128f0c552eade6ddf223f8a25b9632558edc304fb9c60379ba9d23f47e0148b00d5bfb30c29f9a13fe14883fafcbf6e8fb0d9a641f8c244ef2d67d61d23b5f52c0
-
Filesize
193B
MD5eb695008789ea985b03f8a733219c4c9
SHA173366d70fad621d64a948a6be4fdebbe00658bee
SHA25600fc24ba2dab328389bf0c985c8722443302544967f5a156bd478126dc2351de
SHA512b051fca6daef9983ce045d6f44b0512e8de893d640795e0c9aaeb280f59e2c7685238415ba5f9c17c648541e74e3ba1a8081a64b7ce0078fbc0a50b15ba7d422
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478