Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:59
Behavioral task
behavioral1
Sample
JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe
-
Size
1.3MB
-
MD5
ce3047567f9eebd10a11fe20df710941
-
SHA1
1314d7d8fe7ae921dffbec59117358b6cf76029e
-
SHA256
de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290
-
SHA512
4b1d28d05e1e7afdc0baebf1dc399455ce202d29beef3959f7dc92e7fd2fabcbebfebe462436d51e45a7439b80994f4a439bf3df55119e2fd8fd380a18a3dd6b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 3020 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3020 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00070000000186ed-9.dat dcrat behavioral1/memory/2568-13-0x0000000000070000-0x0000000000180000-memory.dmp dcrat behavioral1/memory/1784-94-0x0000000001390000-0x00000000014A0000-memory.dmp dcrat behavioral1/memory/2668-213-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/2608-273-0x0000000000E40000-0x0000000000F50000-memory.dmp dcrat behavioral1/memory/868-451-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/1908-511-0x0000000000CC0000-0x0000000000DD0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1140 powershell.exe 972 powershell.exe 768 powershell.exe 1932 powershell.exe 1612 powershell.exe 1744 powershell.exe 2912 powershell.exe 2904 powershell.exe 2324 powershell.exe 1200 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 2568 DllCommonsvc.exe 1784 WmiPrvSE.exe 1592 WmiPrvSE.exe 2668 WmiPrvSE.exe 2608 WmiPrvSE.exe 1944 WmiPrvSE.exe 700 WmiPrvSE.exe 868 WmiPrvSE.exe 1908 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 1676 cmd.exe 1676 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 19 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Globalization\Sorting\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Media\System.exe DllCommonsvc.exe File created C:\Windows\Media\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\fr-FR\dwm.exe DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\fr-FR\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe 1948 schtasks.exe 2588 schtasks.exe 2748 schtasks.exe 2992 schtasks.exe 2716 schtasks.exe 2964 schtasks.exe 640 schtasks.exe 2808 schtasks.exe 1672 schtasks.exe 2040 schtasks.exe 1696 schtasks.exe 2220 schtasks.exe 1340 schtasks.exe 2168 schtasks.exe 2556 schtasks.exe 1860 schtasks.exe 1280 schtasks.exe 1624 schtasks.exe 2764 schtasks.exe 1456 schtasks.exe 2896 schtasks.exe 2700 schtasks.exe 1512 schtasks.exe 1912 schtasks.exe 2804 schtasks.exe 1452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2568 DllCommonsvc.exe 2324 powershell.exe 2904 powershell.exe 1140 powershell.exe 972 powershell.exe 2912 powershell.exe 768 powershell.exe 1932 powershell.exe 1744 powershell.exe 1612 powershell.exe 1200 powershell.exe 1784 WmiPrvSE.exe 1592 WmiPrvSE.exe 2668 WmiPrvSE.exe 2608 WmiPrvSE.exe 1944 WmiPrvSE.exe 700 WmiPrvSE.exe 868 WmiPrvSE.exe 1908 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2568 DllCommonsvc.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 1784 WmiPrvSE.exe Token: SeDebugPrivilege 1592 WmiPrvSE.exe Token: SeDebugPrivilege 2668 WmiPrvSE.exe Token: SeDebugPrivilege 2608 WmiPrvSE.exe Token: SeDebugPrivilege 1944 WmiPrvSE.exe Token: SeDebugPrivilege 700 WmiPrvSE.exe Token: SeDebugPrivilege 868 WmiPrvSE.exe Token: SeDebugPrivilege 1908 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2420 2396 JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe 30 PID 2396 wrote to memory of 2420 2396 JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe 30 PID 2396 wrote to memory of 2420 2396 JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe 30 PID 2396 wrote to memory of 2420 2396 JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe 30 PID 2420 wrote to memory of 1676 2420 WScript.exe 32 PID 2420 wrote to memory of 1676 2420 WScript.exe 32 PID 2420 wrote to memory of 1676 2420 WScript.exe 32 PID 2420 wrote to memory of 1676 2420 WScript.exe 32 PID 1676 wrote to memory of 2568 1676 cmd.exe 34 PID 1676 wrote to memory of 2568 1676 cmd.exe 34 PID 1676 wrote to memory of 2568 1676 cmd.exe 34 PID 1676 wrote to memory of 2568 1676 cmd.exe 34 PID 2568 wrote to memory of 1932 2568 DllCommonsvc.exe 63 PID 2568 wrote to memory of 1932 2568 DllCommonsvc.exe 63 PID 2568 wrote to memory of 1932 2568 DllCommonsvc.exe 63 PID 2568 wrote to memory of 1140 2568 DllCommonsvc.exe 64 PID 2568 wrote to memory of 1140 2568 DllCommonsvc.exe 64 PID 2568 wrote to memory of 1140 2568 DllCommonsvc.exe 64 PID 2568 wrote to memory of 2324 2568 DllCommonsvc.exe 65 PID 2568 wrote to memory of 2324 2568 DllCommonsvc.exe 65 PID 2568 wrote to memory of 2324 2568 DllCommonsvc.exe 65 PID 2568 wrote to memory of 768 2568 DllCommonsvc.exe 66 PID 2568 wrote to memory of 768 2568 DllCommonsvc.exe 66 PID 2568 wrote to memory of 768 2568 DllCommonsvc.exe 66 PID 2568 wrote to memory of 2904 2568 DllCommonsvc.exe 67 PID 2568 wrote to memory of 2904 2568 DllCommonsvc.exe 67 PID 2568 wrote to memory of 2904 2568 DllCommonsvc.exe 67 PID 2568 wrote to memory of 2912 2568 DllCommonsvc.exe 69 PID 2568 wrote to memory of 2912 2568 DllCommonsvc.exe 69 PID 2568 wrote to memory of 2912 2568 DllCommonsvc.exe 69 PID 2568 wrote to memory of 1744 2568 DllCommonsvc.exe 70 PID 2568 wrote to memory of 1744 2568 DllCommonsvc.exe 70 PID 2568 wrote to memory of 1744 2568 DllCommonsvc.exe 70 PID 2568 wrote to memory of 972 2568 DllCommonsvc.exe 71 PID 2568 wrote to memory of 972 2568 DllCommonsvc.exe 71 PID 2568 wrote to memory of 972 2568 DllCommonsvc.exe 71 PID 2568 wrote to memory of 1612 2568 DllCommonsvc.exe 73 PID 2568 wrote to memory of 1612 2568 DllCommonsvc.exe 73 PID 2568 wrote to memory of 1612 2568 DllCommonsvc.exe 73 PID 2568 wrote to memory of 1200 2568 DllCommonsvc.exe 74 PID 2568 wrote to memory of 1200 2568 DllCommonsvc.exe 74 PID 2568 wrote to memory of 1200 2568 DllCommonsvc.exe 74 PID 2568 wrote to memory of 1648 2568 DllCommonsvc.exe 83 PID 2568 wrote to memory of 1648 2568 DllCommonsvc.exe 83 PID 2568 wrote to memory of 1648 2568 DllCommonsvc.exe 83 PID 1648 wrote to memory of 2608 1648 cmd.exe 85 PID 1648 wrote to memory of 2608 1648 cmd.exe 85 PID 1648 wrote to memory of 2608 1648 cmd.exe 85 PID 1648 wrote to memory of 1784 1648 cmd.exe 86 PID 1648 wrote to memory of 1784 1648 cmd.exe 86 PID 1648 wrote to memory of 1784 1648 cmd.exe 86 PID 1784 wrote to memory of 468 1784 WmiPrvSE.exe 87 PID 1784 wrote to memory of 468 1784 WmiPrvSE.exe 87 PID 1784 wrote to memory of 468 1784 WmiPrvSE.exe 87 PID 468 wrote to memory of 1688 468 cmd.exe 89 PID 468 wrote to memory of 1688 468 cmd.exe 89 PID 468 wrote to memory of 1688 468 cmd.exe 89 PID 468 wrote to memory of 1592 468 cmd.exe 90 PID 468 wrote to memory of 1592 468 cmd.exe 90 PID 468 wrote to memory of 1592 468 cmd.exe 90 PID 1592 wrote to memory of 704 1592 WmiPrvSE.exe 91 PID 1592 wrote to memory of 704 1592 WmiPrvSE.exe 91 PID 1592 wrote to memory of 704 1592 WmiPrvSE.exe 91 PID 704 wrote to memory of 1572 704 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_de7938bae63a7b5177cb570d0a307f3c071765b67b0fc105138a5e84c30bc290.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\fr-FR\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A8zgq9CohM.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2608
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1688
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BcIiUXCUMc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1572
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"11⤵PID:2584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2544
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"13⤵PID:2848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2980
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"15⤵PID:2044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2188
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat"17⤵PID:972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:948
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HKL0gj8mBn.bat"19⤵PID:944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2848
-
-
C:\Windows\Globalization\Sorting\WmiPrvSE.exe"C:\Windows\Globalization\Sorting\WmiPrvSE.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\PolicyDefinitions\fr-FR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\Sorting\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\Sorting\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Media\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Windows\Media\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcdb546139bf157b953c66d3aa1603b9
SHA185b370d50d321ad6c2b0875856285e25dd481cd4
SHA2568fc49f67a8a13a4e1b8132334a2b69db0efc42166042be1bd1ead52a87cbca78
SHA512b6e011667a3ff914cedf5adce7bf6fa58e4467133ad535476987abaf350c50d5206e2eea4685581744d3325e5c8509de3e7160f75fb9e6077786e35c75c10d1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551d893b90d9d116260f846538378f997
SHA10f73067c43be72453c8c8b10c36e8402690f717e
SHA256425c77c020e5209cd8df00e95c05413d88341170db33b4890fa4b3df0f240ce1
SHA512b17c148a1a9a044d36742ca7748913d39dc05d061970b627d87749a607231d23db47cf7400b965b33de043ba2fc956bf13e0cf9878c7fb2f44c76785e5f19653
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571f3e8c4c072f6fc1d0f64278bf7c8ab
SHA177cf0d67c0c80ba02d53bb37eb0afb6235993565
SHA256d99dc5cb11074f3f78bb56b3b0c975cfcd3aad7c4f4903ac79d976b19ab473d6
SHA5122eb850e6f3037e5d118659726cbd0a270c23be5a8411846a9de4720e3f6e104b3707435df7a4d3ada0531dbf63a3abe94582092fb97826149c42befe5fb016e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f78d60d0f1598727842c992a99f02cd6
SHA1e630ae9a10891659d52c6675e2f8780b70c2d259
SHA2565f382d88f91b6c2a824f2d48767d7bb1cf725ba7c3eff0265871a83e69558df7
SHA512a00f508f52d2bbde79425513855bd58c5427d0efbc1f0425004e43ad38107d70827a07fc158429821f886537cc616fd771155f650a15823674c16aa13749922d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53828097292f459d49a5ba0dcf1c02c68
SHA145cad6526aa9e9847e2d14f9b11ea002bd16178b
SHA25607a7efb52d34c00fb00b1be22624f9347bd497c061c36f97b47e4666b0a010d4
SHA512d4be9e86e6384c440c48e1101614f86b2047ed1c1ae07a237ce5e8e1c7d72bff4f437a0e6a16654bc298e27795398a02f6159a06767f33f63c85374a520aefed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5c347f894caff32403a48bccde9fb57
SHA15161c2b9a7f071762f4695802f5b34b0b1aa7958
SHA256d20a43886103330dbfac76cf680b65a8f3c88e6f9fbff62e7f6c71e1b953fa32
SHA5123444744f5b56b55d5d1eb09f32c9814ca301573d9b94a7057ee19ca9cb8a499a6abf6f2740999b26dabbe7e08e9a63cd1431557f55c697aab02d2a1ec6fc0e6b
-
Filesize
210B
MD560c492c425b42370e2fb49d20947c180
SHA13687147d3443145971514f31c5cc6f517808fc17
SHA256a9fb40d34c7adf402b6c0c5154a4056de2ff496396690518d7f2237ddd94a005
SHA5125c5eb86c8889a7ef17352559c250604f773fa34a8a27a6d7f4382d58fbcec364ac7c59d3b7ceef192cad418d0e1e4e1f5052fcb9724dc1f869e5c5b2b892d15f
-
Filesize
210B
MD504e54558c4b0c327c294a74f46af45c6
SHA1bffb739b5791c15e0498297a8b07ab7554a7e3d7
SHA256169b54cf782e992f4140f90ade3e767ba21bd4534488b4398f8e43f28b3acffb
SHA5122573492d19326936b50bc0c590b778f3473bf09870cefd5cb95d32a45aea9a37c247a241724949e85c7241ae7e692ef3c257a7a3bbe3c5e8615fd77e5b87e4af
-
Filesize
210B
MD505a332701b72b934cdd0a0655c62ec63
SHA1d9e788c433e53b278594685286f4ce42130ef861
SHA2569c516a7f128e91f3bf6e69065ffd314e53ca22a4ded87469ae7a945e80f8772c
SHA5126e8995436325ec56f9592263fad71c70b5e233ebc07b03c44abde27678944f643eae3dd0ad388de8b5162427186404da20ca272784c3e9d76d5434f8e5ef0a69
-
Filesize
210B
MD523b24162449784778129dd9ce9c1a7d1
SHA15d31483abb2db3b49cc91425148a58f6d38db4d4
SHA256de91b5450b4eb13f3a70885db8e6d1f67cbf48d43f1412f6e8ec3a7090cebd6e
SHA5120f056fa77977da1b74183e5fa67f133ef1768c70d2275ae72b760126904d087f4dadaede2d382950352e99c3b1c1c2dbb367497d7e44673eb7c2bf9f1774fc0a
-
Filesize
210B
MD53a005653d6cc68b776fb2621fc1a9326
SHA11778a6c5da62d51c61d4037de89ca231ebd5ca14
SHA2563d0aa127ae9ce80c0e919ec5c90f35e9bdb3cdff15014fb57e050ac2623c74ec
SHA512a9c98248e21e9260c3273b9aebe45f4ac295e3aeae4352050859d589d3c7b637c8512611d6cbe3fd31a02c99cda95f9d84d03630feab412b98dedf1a11a2de03
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
210B
MD564c0936fbb7ffc931394e40c9a621f25
SHA1a2629550e9585d56703941fe2790a407ca33f2c9
SHA256c8e7bfbfc776f4bc31d99dbfaad8d97866fb378d358026f33da058f813f79129
SHA5128a836a0152fe41727cfac25836c127e5f5d1acd81df232aae3a5c80057528cbcb2798faff2401779225a97f8a7b69030a8939c8d4a6b4659efad99583c6a4e6b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
210B
MD5bfd395f614438079336db7c3d17151fa
SHA1d77fca0ac07990203eecce76ff77d9a2155ac9a6
SHA2562f3284b36a9c52af82ef8e965a69cdce0b3609bbac16d107fd68888a7b5027d8
SHA5124d208cd20ea2058e97e1c5b73a7e49d078be66a4c47dc4253195ecc06cc7867998381132e42a7ea6d71c9e7ae99969deea56ecc60b15c9f71d41d5dbf5cebfea
-
Filesize
210B
MD581b900af51d26652f45ae1dbf9b2dbe1
SHA1822c2fac7a6394f147d1124f9ef3083203f70463
SHA2564384bbd4473010087210457e05b97ec4e657d6030328c972252458cb57bfee87
SHA512b2d302e75d96918f1e17aa1d07d8a2442f59982ce88c6ccddf4692bb693c98cc680340f116c9895edac76ef3aff254b17a7344984bc21bd670681c7c34299b6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51c51f40ff9480d2c16253bafff1a67d4
SHA1f02e46c392c57fa9e7accf4a161dd7b186a7c716
SHA2565b1b63f2f35c34453d7f79876f49ae3eda705650c256f299b3d7b95440855652
SHA512d672318e51552c26ef8772f01b37cc5f576b41fce306bd564b362fcc1c6ae655bed4f5c6dc17dea9658c0eb5d7c6b99de494dbd85f990ce9a059da5d651b63f6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394