Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:40
Behavioral task
behavioral1
Sample
JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe
-
Size
1.3MB
-
MD5
531900b9c95047409f139ba70e7e833e
-
SHA1
deb6e7bc21f6a50db40a24e9cc776638020d3293
-
SHA256
19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b
-
SHA512
070f1753d006180808a4a6ed268620a588d696e611c548a7e839f80375f4a7b7cd39428791b7b384644c513f5c08344628f87633e943b095e3bb38d5b0f94ee7
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2660 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2660 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00060000000186d9-10.dat dcrat behavioral1/memory/2844-13-0x00000000008E0000-0x00000000009F0000-memory.dmp dcrat behavioral1/memory/2528-46-0x0000000001000000-0x0000000001110000-memory.dmp dcrat behavioral1/memory/1588-311-0x00000000012C0000-0x00000000013D0000-memory.dmp dcrat behavioral1/memory/1660-430-0x0000000000170000-0x0000000000280000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 544 powershell.exe 2476 powershell.exe 1768 powershell.exe 2096 powershell.exe 2708 powershell.exe 1016 powershell.exe 616 powershell.exe 372 powershell.exe 984 powershell.exe 2316 powershell.exe 1456 powershell.exe 1812 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 2844 DllCommonsvc.exe 2528 taskhost.exe 2620 taskhost.exe 2728 taskhost.exe 2264 taskhost.exe 1588 taskhost.exe 2644 taskhost.exe 1660 taskhost.exe -
Loads dropped DLL 2 IoCs
pid Process 948 cmd.exe 948 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 24 raw.githubusercontent.com 4 raw.githubusercontent.com 6 raw.githubusercontent.com 10 raw.githubusercontent.com 13 raw.githubusercontent.com 17 raw.githubusercontent.com 21 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\it-IT\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\csrss.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Uninstall Information\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\services.exe DllCommonsvc.exe File created C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\Installer\dllhost.exe DllCommonsvc.exe File created C:\Windows\Installer\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe 2728 schtasks.exe 2268 schtasks.exe 2936 schtasks.exe 2160 schtasks.exe 2668 schtasks.exe 2684 schtasks.exe 2612 schtasks.exe 2164 schtasks.exe 1824 schtasks.exe 2648 schtasks.exe 2960 schtasks.exe 2016 schtasks.exe 348 schtasks.exe 1200 schtasks.exe 3040 schtasks.exe 2996 schtasks.exe 2588 schtasks.exe 808 schtasks.exe 1628 schtasks.exe 1984 schtasks.exe 2536 schtasks.exe 1752 schtasks.exe 2892 schtasks.exe 2028 schtasks.exe 1972 schtasks.exe 2040 schtasks.exe 3064 schtasks.exe 3068 schtasks.exe 448 schtasks.exe 596 schtasks.exe 2432 schtasks.exe 1792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2844 DllCommonsvc.exe 2844 DllCommonsvc.exe 2844 DllCommonsvc.exe 1456 powershell.exe 372 powershell.exe 2708 powershell.exe 984 powershell.exe 1768 powershell.exe 1812 powershell.exe 616 powershell.exe 544 powershell.exe 2096 powershell.exe 1016 powershell.exe 2316 powershell.exe 2476 powershell.exe 2528 taskhost.exe 2620 taskhost.exe 2728 taskhost.exe 2264 taskhost.exe 1588 taskhost.exe 2644 taskhost.exe 1660 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2844 DllCommonsvc.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 616 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2528 taskhost.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2620 taskhost.exe Token: SeDebugPrivilege 2728 taskhost.exe Token: SeDebugPrivilege 2264 taskhost.exe Token: SeDebugPrivilege 1588 taskhost.exe Token: SeDebugPrivilege 2644 taskhost.exe Token: SeDebugPrivilege 1660 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 576 2124 JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe 30 PID 2124 wrote to memory of 576 2124 JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe 30 PID 2124 wrote to memory of 576 2124 JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe 30 PID 2124 wrote to memory of 576 2124 JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe 30 PID 576 wrote to memory of 948 576 WScript.exe 32 PID 576 wrote to memory of 948 576 WScript.exe 32 PID 576 wrote to memory of 948 576 WScript.exe 32 PID 576 wrote to memory of 948 576 WScript.exe 32 PID 948 wrote to memory of 2844 948 cmd.exe 34 PID 948 wrote to memory of 2844 948 cmd.exe 34 PID 948 wrote to memory of 2844 948 cmd.exe 34 PID 948 wrote to memory of 2844 948 cmd.exe 34 PID 2844 wrote to memory of 372 2844 DllCommonsvc.exe 69 PID 2844 wrote to memory of 372 2844 DllCommonsvc.exe 69 PID 2844 wrote to memory of 372 2844 DllCommonsvc.exe 69 PID 2844 wrote to memory of 2316 2844 DllCommonsvc.exe 70 PID 2844 wrote to memory of 2316 2844 DllCommonsvc.exe 70 PID 2844 wrote to memory of 2316 2844 DllCommonsvc.exe 70 PID 2844 wrote to memory of 2708 2844 DllCommonsvc.exe 71 PID 2844 wrote to memory of 2708 2844 DllCommonsvc.exe 71 PID 2844 wrote to memory of 2708 2844 DllCommonsvc.exe 71 PID 2844 wrote to memory of 1768 2844 DllCommonsvc.exe 73 PID 2844 wrote to memory of 1768 2844 DllCommonsvc.exe 73 PID 2844 wrote to memory of 1768 2844 DllCommonsvc.exe 73 PID 2844 wrote to memory of 984 2844 DllCommonsvc.exe 75 PID 2844 wrote to memory of 984 2844 DllCommonsvc.exe 75 PID 2844 wrote to memory of 984 2844 DllCommonsvc.exe 75 PID 2844 wrote to memory of 2096 2844 DllCommonsvc.exe 78 PID 2844 wrote to memory of 2096 2844 DllCommonsvc.exe 78 PID 2844 wrote to memory of 2096 2844 DllCommonsvc.exe 78 PID 2844 wrote to memory of 1016 2844 DllCommonsvc.exe 79 PID 2844 wrote to memory of 1016 2844 DllCommonsvc.exe 79 PID 2844 wrote to memory of 1016 2844 DllCommonsvc.exe 79 PID 2844 wrote to memory of 1456 2844 DllCommonsvc.exe 80 PID 2844 wrote to memory of 1456 2844 DllCommonsvc.exe 80 PID 2844 wrote to memory of 1456 2844 DllCommonsvc.exe 80 PID 2844 wrote to memory of 616 2844 DllCommonsvc.exe 81 PID 2844 wrote to memory of 616 2844 DllCommonsvc.exe 81 PID 2844 wrote to memory of 616 2844 DllCommonsvc.exe 81 PID 2844 wrote to memory of 1812 2844 DllCommonsvc.exe 82 PID 2844 wrote to memory of 1812 2844 DllCommonsvc.exe 82 PID 2844 wrote to memory of 1812 2844 DllCommonsvc.exe 82 PID 2844 wrote to memory of 544 2844 DllCommonsvc.exe 83 PID 2844 wrote to memory of 544 2844 DllCommonsvc.exe 83 PID 2844 wrote to memory of 544 2844 DllCommonsvc.exe 83 PID 2844 wrote to memory of 2476 2844 DllCommonsvc.exe 84 PID 2844 wrote to memory of 2476 2844 DllCommonsvc.exe 84 PID 2844 wrote to memory of 2476 2844 DllCommonsvc.exe 84 PID 2844 wrote to memory of 2528 2844 DllCommonsvc.exe 93 PID 2844 wrote to memory of 2528 2844 DllCommonsvc.exe 93 PID 2844 wrote to memory of 2528 2844 DllCommonsvc.exe 93 PID 2528 wrote to memory of 2364 2528 taskhost.exe 94 PID 2528 wrote to memory of 2364 2528 taskhost.exe 94 PID 2528 wrote to memory of 2364 2528 taskhost.exe 94 PID 2364 wrote to memory of 2248 2364 cmd.exe 96 PID 2364 wrote to memory of 2248 2364 cmd.exe 96 PID 2364 wrote to memory of 2248 2364 cmd.exe 96 PID 2364 wrote to memory of 2620 2364 cmd.exe 97 PID 2364 wrote to memory of 2620 2364 cmd.exe 97 PID 2364 wrote to memory of 2620 2364 cmd.exe 97 PID 2620 wrote to memory of 2344 2620 taskhost.exe 98 PID 2620 wrote to memory of 2344 2620 taskhost.exe 98 PID 2620 wrote to memory of 2344 2620 taskhost.exe 98 PID 2344 wrote to memory of 2464 2344 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19b389c9c84391fe68a30d72e0f678523f5c4bac97ca088d0c20d90a54b4162b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2248
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2464
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YQG5KQjShu.bat"10⤵PID:2580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:596
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat"12⤵PID:1096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1164
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DiMaLaQqUm.bat"14⤵PID:2076
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2984
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"16⤵PID:2424
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1308
-
-
C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Documents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Documents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Videos\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Installer\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Installer\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51bdff701c5adbac1932ecca5c3924bec
SHA146db08c032547e29790abc82f273e2edde06789c
SHA256989357248d891d5c7948ca8d9e6e39d900d28c59188e03e0be5c2fbac6eb1a31
SHA512316a130484cfc9a71c4d3b57a24ff7c199ff5bce11de49ad16d43944b3564d50a86367e3546324e94ce8398a167a1386c39fb56cf49d47417ce79319c05c066b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5138c7b0637f059b45f9430f32a568fd8
SHA11a653d023b41ed00cf7c74ffd8677693b37bfd3c
SHA256aa2bfe6fcb0c4d5df0f0846ad3e310a439e2ea7310180f26c20a0ae756eec017
SHA512d73e61ccb64d61ab96af9ade5b8efa85f1111c4fae5288f65ac4484ff22bebcc6a1f198630297a7d5da1278d80daeab174b41aeef5379f5952488baabd624104
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b6f5ce08b03fd18cb78f545d5ebfec6
SHA173b3a2c3576b089827d677184ebeb71924bf3f67
SHA2566d68527c7511354521308d736568b11ce9f0cd370bf71000ec73440ed6152ba9
SHA512dcc934ccbf0e978ffe2f878bef759ddb44ce4d1cbea3a0ce9a793e60f9806c65e956a752675165a0d0ee26fa4d5c5801a7ef20b6176d24d4452084fdadbc7962
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a0e3b768f78042e6396b5e6b6de68a7
SHA1d7ff2d7d9f90a0537fb7acb67842687a744b2abb
SHA256ab22a296461ef727862c15afab7ee7e3c3c3ffeeb3afab6b82cfb7ae441435f6
SHA512fb6a60a2ba2ea42f6164c2c7b71f40bd9fa3d1e83ead84c84d98e288a5e90bbc09d5b3ec64cc6ee3f93de6b9ba603630def72df43eb5900f7e356ed3892b0135
-
Filesize
224B
MD588a33da36d1db420ac79275c9403a739
SHA1021140c9e4f3d87124e2a63902b0cbd6cd1d0824
SHA25698bb3f0d01bb1ec042d3c1a2e26d69de8bc82d8fb728d4148610a51278ce570d
SHA512ed06692af5824b80d00ea59269ce09b31b9cc413a905cd7f1d275cbb09cdbb59d3418634ec236a34ebe22ebf9c796a3f0d1c05bbf7bce3493ab28c2f1b3d9dc4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
224B
MD5087e95f6d579fe973bbce258ba8d7c44
SHA14c472a5f8a108ddb96682b69cad3cb442f6f396d
SHA256de7ffe5d0e6c923872153de6057442936a69bf27e8ec9d05af6b1dc7276bfedf
SHA512e62d08cdb97f2ba34307567098da877bb07466b303542d81581c72de84eb50aaff31094b57f1f1dc5a1fefcc31ed1d071456ddc259e8b28166adb2184c324f21
-
Filesize
224B
MD50262745272bd1766eeb4a0337f6911c8
SHA1fbbcc615bf128ec59cff7c0c5bee3bb7d41610cd
SHA2562b79db9cd0ea090b235151aee46710e42f16f7470b418c43be95a0e8249eca7a
SHA5123d338119b2834534b2374fcbca83e1de7c402e1ed5fe66f6cc35cb4f228444978d75044b76ae6d7d1d7da95ebb4faf8f192e682017ffb32135c465200e54e26b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
224B
MD5fa4b0f3c9d560ad4686849c21b85eeb3
SHA1141eecb3ef21b5d71969be391498e7bc25079f8a
SHA256d2e440d443a7f0ffd10bdc166628520f7b596c12ae6401f727450ce9e7a40e08
SHA51234b43eba51069be8a246d5c90c5aa927b4025273e1bd4a3b077391c9033d008b5143af9dc014731b96dc7a504ac1490f0c047ddab1e682b2043b88f475867696
-
Filesize
224B
MD5450293322b1113db525bcf21ed8a190b
SHA198083d396579fb80cbeef2c87d13e5a9d4e7b822
SHA256ebcb589f86ec6c03875d4f83ea2a7e503a2421c5bf8c6c278b902b45b3d347c2
SHA512ad9bbfad59d4508d98b0d121951575586bcd8c21f884d8f50947156e9b5c9b983477bf73348114c0d5a9ba086753521df204ae3e65f64b29ec8a3080a18d1cd7
-
Filesize
224B
MD5ee1f5eb45b1d6091168749b29c78a72a
SHA1ca3620263afc1f0b0d41b7d6fdbed16f66161fe3
SHA2565d3fd4478aa192303e9ce1a85dcf13b5a1a65768754eba3ec9af45b8472c2314
SHA5127731dbef91744c3fa375dfb7ffd771de319e3e9d5bbc3797e4c76a6913850fc529ca061712a71c89b167f4242ebc52f6f4d0b3da4cfcb24972f3d3cb9dff59ca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5802410945adf4c1b26a208fd572ed54d
SHA1ef2ffb12da47c9c6d8b873a81d4709fc33468dbf
SHA25671afc8e5a9bc00723bf570896b6b58051c48d4275a602174b2b38cf4f3d72560
SHA51207aec6a69051c6ba9eba515198102cc614f6da69d376b71476c493fba7f43af18e1c4808a6a436bf10efbb702428c57c82f184fedb8fb6bc6d6009ee958264b4
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478