Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:41
Behavioral task
behavioral1
Sample
JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe
-
Size
1.3MB
-
MD5
3515a2c22c5806faabf5cf995ea139b3
-
SHA1
085e962a959cd994b4754453f4142ed08d3f7cc9
-
SHA256
e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba
-
SHA512
64e47cdff3814e2d70b0bf117aa097cfb89d274849795a0b8ebae39c7202a9ebb3f1c4539519a2202586a7426472ce084e4f3cd30adb92d66d5f4c3d93ca532d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 1284 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1284 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b97-10.dat dcrat behavioral2/memory/1136-13-0x00000000008A0000-0x00000000009B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3340 powershell.exe 4040 powershell.exe 1484 powershell.exe 388 powershell.exe 2924 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 14 IoCs
pid Process 1136 DllCommonsvc.exe 4884 wininit.exe 3372 wininit.exe 4080 wininit.exe 2528 wininit.exe 2680 wininit.exe 392 wininit.exe 704 wininit.exe 2684 wininit.exe 1492 wininit.exe 1136 wininit.exe 3268 wininit.exe 4676 wininit.exe 1536 wininit.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 42 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 17 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 25 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\SIGNUP\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\SIGNUP\Registry.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WaaS\fontdrvhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4516 schtasks.exe 2932 schtasks.exe 2684 schtasks.exe 3460 schtasks.exe 4432 schtasks.exe 4196 schtasks.exe 4876 schtasks.exe 2948 schtasks.exe 1468 schtasks.exe 3952 schtasks.exe 232 schtasks.exe 1940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1136 DllCommonsvc.exe 4040 powershell.exe 2924 powershell.exe 388 powershell.exe 3340 powershell.exe 3340 powershell.exe 4040 powershell.exe 4884 wininit.exe 1484 powershell.exe 388 powershell.exe 2924 powershell.exe 1484 powershell.exe 3372 wininit.exe 4080 wininit.exe 2528 wininit.exe 2680 wininit.exe 392 wininit.exe 704 wininit.exe 2684 wininit.exe 1492 wininit.exe 1136 wininit.exe 3268 wininit.exe 4676 wininit.exe 1536 wininit.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1136 DllCommonsvc.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 4884 wininit.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 3372 wininit.exe Token: SeDebugPrivilege 4080 wininit.exe Token: SeDebugPrivilege 2528 wininit.exe Token: SeDebugPrivilege 2680 wininit.exe Token: SeDebugPrivilege 392 wininit.exe Token: SeDebugPrivilege 704 wininit.exe Token: SeDebugPrivilege 2684 wininit.exe Token: SeDebugPrivilege 1492 wininit.exe Token: SeDebugPrivilege 1136 wininit.exe Token: SeDebugPrivilege 3268 wininit.exe Token: SeDebugPrivilege 4676 wininit.exe Token: SeDebugPrivilege 1536 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 772 wrote to memory of 4880 772 JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe 82 PID 772 wrote to memory of 4880 772 JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe 82 PID 772 wrote to memory of 4880 772 JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe 82 PID 4880 wrote to memory of 2836 4880 WScript.exe 83 PID 4880 wrote to memory of 2836 4880 WScript.exe 83 PID 4880 wrote to memory of 2836 4880 WScript.exe 83 PID 2836 wrote to memory of 1136 2836 cmd.exe 85 PID 2836 wrote to memory of 1136 2836 cmd.exe 85 PID 1136 wrote to memory of 388 1136 DllCommonsvc.exe 99 PID 1136 wrote to memory of 388 1136 DllCommonsvc.exe 99 PID 1136 wrote to memory of 3340 1136 DllCommonsvc.exe 100 PID 1136 wrote to memory of 3340 1136 DllCommonsvc.exe 100 PID 1136 wrote to memory of 2924 1136 DllCommonsvc.exe 101 PID 1136 wrote to memory of 2924 1136 DllCommonsvc.exe 101 PID 1136 wrote to memory of 4040 1136 DllCommonsvc.exe 102 PID 1136 wrote to memory of 4040 1136 DllCommonsvc.exe 102 PID 1136 wrote to memory of 1484 1136 DllCommonsvc.exe 103 PID 1136 wrote to memory of 1484 1136 DllCommonsvc.exe 103 PID 1136 wrote to memory of 4884 1136 DllCommonsvc.exe 108 PID 1136 wrote to memory of 4884 1136 DllCommonsvc.exe 108 PID 4884 wrote to memory of 4656 4884 wininit.exe 113 PID 4884 wrote to memory of 4656 4884 wininit.exe 113 PID 4656 wrote to memory of 5048 4656 cmd.exe 115 PID 4656 wrote to memory of 5048 4656 cmd.exe 115 PID 4656 wrote to memory of 3372 4656 cmd.exe 119 PID 4656 wrote to memory of 3372 4656 cmd.exe 119 PID 3372 wrote to memory of 220 3372 wininit.exe 120 PID 3372 wrote to memory of 220 3372 wininit.exe 120 PID 220 wrote to memory of 1492 220 cmd.exe 122 PID 220 wrote to memory of 1492 220 cmd.exe 122 PID 220 wrote to memory of 4080 220 cmd.exe 123 PID 220 wrote to memory of 4080 220 cmd.exe 123 PID 4080 wrote to memory of 824 4080 wininit.exe 126 PID 4080 wrote to memory of 824 4080 wininit.exe 126 PID 824 wrote to memory of 384 824 cmd.exe 128 PID 824 wrote to memory of 384 824 cmd.exe 128 PID 824 wrote to memory of 2528 824 cmd.exe 129 PID 824 wrote to memory of 2528 824 cmd.exe 129 PID 2528 wrote to memory of 224 2528 wininit.exe 130 PID 2528 wrote to memory of 224 2528 wininit.exe 130 PID 224 wrote to memory of 3064 224 cmd.exe 132 PID 224 wrote to memory of 3064 224 cmd.exe 132 PID 224 wrote to memory of 2680 224 cmd.exe 133 PID 224 wrote to memory of 2680 224 cmd.exe 133 PID 2680 wrote to memory of 4412 2680 wininit.exe 134 PID 2680 wrote to memory of 4412 2680 wininit.exe 134 PID 4412 wrote to memory of 3792 4412 cmd.exe 136 PID 4412 wrote to memory of 3792 4412 cmd.exe 136 PID 4412 wrote to memory of 392 4412 cmd.exe 137 PID 4412 wrote to memory of 392 4412 cmd.exe 137 PID 392 wrote to memory of 2764 392 wininit.exe 138 PID 392 wrote to memory of 2764 392 wininit.exe 138 PID 2764 wrote to memory of 1120 2764 cmd.exe 140 PID 2764 wrote to memory of 1120 2764 cmd.exe 140 PID 2764 wrote to memory of 704 2764 cmd.exe 141 PID 2764 wrote to memory of 704 2764 cmd.exe 141 PID 704 wrote to memory of 708 704 wininit.exe 142 PID 704 wrote to memory of 708 704 wininit.exe 142 PID 708 wrote to memory of 2872 708 cmd.exe 144 PID 708 wrote to memory of 2872 708 cmd.exe 144 PID 708 wrote to memory of 2684 708 cmd.exe 145 PID 708 wrote to memory of 2684 708 cmd.exe 145 PID 2684 wrote to memory of 3956 2684 wininit.exe 146 PID 2684 wrote to memory of 3956 2684 wininit.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5048
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1492
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:384
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3064
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3792
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I1IMKnnpZ2.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1120
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2872
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"20⤵PID:3956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1500
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"22⤵PID:640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1480
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat"24⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3168
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"26⤵PID:1252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4368
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"28⤵PID:1584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1976
-
-
C:\Users\All Users\wininit.exe"C:\Users\All Users\wininit.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FEON83D8AI.bat"30⤵PID:3900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2052
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
195B
MD54281f7c9e17c162a8d3713365ab81635
SHA17bd7c53f051596179af3138940e3efe4cfb96adb
SHA256313ab18c064c4fa609f574b066487d8f00d23ccf0743b65d8664df943a69f9f2
SHA5125fa43e4c1e11b57b3e99e7de16f74148dc3ec7cb3cb02301e28e07801cded73cff3165d6110c489b01d0e88fca15cb94038e209fa635fe53ad2511aa59d78f84
-
Filesize
195B
MD50101068ec005f4f643d8a60156065ab3
SHA13f920df74ffbfbb585606614bde659ee3c25cd32
SHA25680061b829385af3c00d0f7e447b06035cbd6b9d230382e701845dc4e80b476c4
SHA5124be2188f7edf71c04076563f1ad94c21b22e3845c3bb4f4593ffc38b00d22d342b4cb58c50dc9951284d7383f368e03a4a4abaae968f82cf9adbc9c7dd633e50
-
Filesize
195B
MD512053ed28a43cbcd9965a2dc2df253f0
SHA17d8161a963f65a8ca53ed9c870731691e9268c91
SHA256e3bb33332416fa91bb53b0aff5a45a465e922fe61fdcfe3295c94a0784aa27bc
SHA512d88b244d497d6d27e730681d4fed8b6cadb054cd378b09e1aced0119197907afe1b1167f143036fdb5b0ae7b0095e44f4819c23c08df2ec6f9656c55128693ec
-
Filesize
195B
MD5d032c80f53716b747bb41a4ff0969f1f
SHA1a237d537684c8a14e26e0e808f38222f7eeed9ba
SHA256683153012217c0076d28b41d29dd6b77bdc2df464522b76a330b73735da4e3f9
SHA512e2ff1b85a9b6080f81b0b124e6afe7f02895be372899814e62a07476c5df4ea21e6f1ba0b721c1a092021586273a31aca5cb6934952d14aeda8db502d9c7d8e3
-
Filesize
195B
MD54b9875e8fbd4bb55c92e048f17c809f5
SHA1aebd2c7bd9508b2010d72ff296fff74f28f5f81f
SHA256e4dcedc950d3ccffc3b2d84e991bac16934e3902f34d8f307ed9a528400f8d2b
SHA51242acb6f5d7a90929b38662f26f544aac6ad6a5990eb25d3e08b3a71173925362574bb40e0dc6db2ac6ed0e8d17a3cce58e9c8f8a2b1443d71d88de90887d7f94
-
Filesize
195B
MD575ca0b277fb9669dec63929ad8a1ca55
SHA1977a8d86b751acf3ad2efabca497fc79b7558684
SHA2566bc4417015b320cb7edd636b4919d187e1dd38df4de36a3f24e81173eed2b321
SHA512b8539c7db2dc6405852e6f2da715fca46560706fcab60daf0bdd3d7ae18156b681f413884d2877807c892a7d9e81b4f24af9cef9d18338dde8ff72279a515c7a
-
Filesize
195B
MD5598720604f377c1f5cfcf18080f2f587
SHA12fae194a4f14467b3aa65f1fe891d3560ca9fe48
SHA2566c16f050d1b384710db5a4cb520f47f485c630657e6b8f0eb462539a7d69dc8a
SHA5126d5bb1162418eafb6f9ee76994e5865d051f89797d1a53e00067de3a90842755b909ad4dcbc300981251818cbd5bf62eaa9278450e0b0924eaf13d41d41f89db
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD50d1ad02a9edcf1e4db8f633b9b60c8f8
SHA139ebd6b6a991374c47296f21657492dae06ca6a1
SHA2569fc65eaaa046053061f68a2dc8f83daf618959fff2cf76aa3433eea6eac3cdf5
SHA5123916723e7ebb90ae34e5a071593c5c376d28e304782f430326bb0c92098fefd59208a2b85f0e172659e895593e63e643d8d1ab84a7f65f8507d5d4a5aebc2cf1
-
Filesize
195B
MD5ef19f11271418e10045ef9630c1bd98c
SHA10a11d6d6f693ff194441a86fa6a9a97155db31bf
SHA25661e902dd4f0d02b864a36d97aad3af75267cf86f3252ac2f501d2b67543ef469
SHA512e037cbfd84ab322564392a7e53a40d3fdf2300b5ed526aaa5372cceccdf1201297a7ddd035df59dea26a545698b723e3cdaf510ff70f8d00d907655a7b5ee2a2
-
Filesize
195B
MD54d8e5a455f28d2417ef88710bafe533a
SHA1f9f6cf2fb07119b40e32118103b4c0033fad7c5e
SHA256f15d21fed9ca0641f199f0f67d33d792172eec694a128a30e66e0cefac06a499
SHA5123f3f88756e588f64839b5a14a199867d50d69e503d506fd8fc2924a5af38aa8ceadb29a5daaf534de951266053809b97b0e4522521cb3cdbab58dcf62ecb3faf
-
Filesize
195B
MD593da6b7a89baeeb2132d59a570b72327
SHA1eafd70355ddcc1a4f6d095c00831868b8350ed35
SHA256ba539b2fc9b010e4a2228d6247997f7a6fd0fd515c9b6841414ec7ff629d70e7
SHA5124a28edd1c5bbbc3d796b9c1b39da30d43cea65bf57abd394377470ff3b8c605c0c55fe78962dce66f5cb1f75fe24b93c65df2945dc7f0cfe8fe3e6d36c965e6e
-
Filesize
195B
MD5353f26979b746994ed360de3306b5588
SHA15aa3885a3f1557376cf7e8df0cbc0a3ccf18a3b8
SHA256ba5bd7106e016922f75a69d6dd258da7e8046dfbba447c4bb181ed4f4bd15f2e
SHA512b31a9031277554518d2d170315aa20bff90b9f6778408a735e61561c131ac3cd24638efdc324be2b93f762c370788ab21cce834847dd4358379b716e52f345b7
-
Filesize
195B
MD59d8cddab102bc74665afd833bb616c7f
SHA12ae0191192d28cab338038f53e984a2966efe128
SHA256c471e658e5058a98b1ce72c0f7b6f0d4a3a745041c4c45218bbc3d8b4370f95f
SHA51264184c3784180d8c0a975d0d18fb78214c3240d953ba68987a04b5ebeeac0315178f0596eaf6e1fdbb0f5fa1389b8d1a845d35ea701a484662c8e56bd9bdc0fa
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478