Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:53
Behavioral task
behavioral1
Sample
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
-
Size
1.3MB
-
MD5
51e7fb144912726a38438f29320d6044
-
SHA1
012af9f5010d10f69809fc0f102cdaffd0b71e33
-
SHA256
1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19
-
SHA512
1dc8cdbb6bfebbf658ba9244c0e86aaf0d03de247dbbcb461665c7109293119726083b4ac537acf8f05cbcc395687454ac74ff5b91a19455f6603f49b2a45c5c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2492 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2492 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c8d-9.dat dcrat behavioral2/memory/1408-13-0x00000000008C0000-0x00000000009D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe 868 powershell.exe 4412 powershell.exe 3580 powershell.exe 1772 powershell.exe 5056 powershell.exe 4208 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 13 IoCs
pid Process 1408 DllCommonsvc.exe 4876 StartMenuExperienceHost.exe 4416 StartMenuExperienceHost.exe 2028 StartMenuExperienceHost.exe 2392 StartMenuExperienceHost.exe 2112 StartMenuExperienceHost.exe 4600 StartMenuExperienceHost.exe 3984 StartMenuExperienceHost.exe 808 StartMenuExperienceHost.exe 244 StartMenuExperienceHost.exe 4336 StartMenuExperienceHost.exe 2636 StartMenuExperienceHost.exe 4720 StartMenuExperienceHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 12 raw.githubusercontent.com 17 raw.githubusercontent.com 37 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 11 raw.githubusercontent.com 31 raw.githubusercontent.com 36 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\5b884080fd4f94 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 436 schtasks.exe 1976 schtasks.exe 352 schtasks.exe 5060 schtasks.exe 1940 schtasks.exe 232 schtasks.exe 660 schtasks.exe 3936 schtasks.exe 3956 schtasks.exe 432 schtasks.exe 4012 schtasks.exe 1220 schtasks.exe 2732 schtasks.exe 3568 schtasks.exe 5092 schtasks.exe 2436 schtasks.exe 736 schtasks.exe 1728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1408 DllCommonsvc.exe 1772 powershell.exe 4208 powershell.exe 2796 powershell.exe 4412 powershell.exe 5056 powershell.exe 868 powershell.exe 3580 powershell.exe 4412 powershell.exe 3580 powershell.exe 4876 StartMenuExperienceHost.exe 1772 powershell.exe 2796 powershell.exe 5056 powershell.exe 4208 powershell.exe 868 powershell.exe 4416 StartMenuExperienceHost.exe 2028 StartMenuExperienceHost.exe 2392 StartMenuExperienceHost.exe 2112 StartMenuExperienceHost.exe 4600 StartMenuExperienceHost.exe 3984 StartMenuExperienceHost.exe 808 StartMenuExperienceHost.exe 244 StartMenuExperienceHost.exe 4336 StartMenuExperienceHost.exe 2636 StartMenuExperienceHost.exe 4720 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1408 DllCommonsvc.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4876 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4416 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2028 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2392 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2112 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4600 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3984 StartMenuExperienceHost.exe Token: SeDebugPrivilege 808 StartMenuExperienceHost.exe Token: SeDebugPrivilege 244 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4336 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2636 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4720 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1904 wrote to memory of 996 1904 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 83 PID 1904 wrote to memory of 996 1904 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 83 PID 1904 wrote to memory of 996 1904 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 83 PID 996 wrote to memory of 4140 996 WScript.exe 85 PID 996 wrote to memory of 4140 996 WScript.exe 85 PID 996 wrote to memory of 4140 996 WScript.exe 85 PID 4140 wrote to memory of 1408 4140 cmd.exe 87 PID 4140 wrote to memory of 1408 4140 cmd.exe 87 PID 1408 wrote to memory of 3580 1408 DllCommonsvc.exe 108 PID 1408 wrote to memory of 3580 1408 DllCommonsvc.exe 108 PID 1408 wrote to memory of 1772 1408 DllCommonsvc.exe 109 PID 1408 wrote to memory of 1772 1408 DllCommonsvc.exe 109 PID 1408 wrote to memory of 4412 1408 DllCommonsvc.exe 110 PID 1408 wrote to memory of 4412 1408 DllCommonsvc.exe 110 PID 1408 wrote to memory of 868 1408 DllCommonsvc.exe 111 PID 1408 wrote to memory of 868 1408 DllCommonsvc.exe 111 PID 1408 wrote to memory of 2796 1408 DllCommonsvc.exe 112 PID 1408 wrote to memory of 2796 1408 DllCommonsvc.exe 112 PID 1408 wrote to memory of 4208 1408 DllCommonsvc.exe 113 PID 1408 wrote to memory of 4208 1408 DllCommonsvc.exe 113 PID 1408 wrote to memory of 5056 1408 DllCommonsvc.exe 114 PID 1408 wrote to memory of 5056 1408 DllCommonsvc.exe 114 PID 1408 wrote to memory of 4876 1408 DllCommonsvc.exe 121 PID 1408 wrote to memory of 4876 1408 DllCommonsvc.exe 121 PID 4876 wrote to memory of 4792 4876 StartMenuExperienceHost.exe 124 PID 4876 wrote to memory of 4792 4876 StartMenuExperienceHost.exe 124 PID 4792 wrote to memory of 4896 4792 cmd.exe 126 PID 4792 wrote to memory of 4896 4792 cmd.exe 126 PID 4792 wrote to memory of 4416 4792 cmd.exe 128 PID 4792 wrote to memory of 4416 4792 cmd.exe 128 PID 4416 wrote to memory of 1168 4416 StartMenuExperienceHost.exe 137 PID 4416 wrote to memory of 1168 4416 StartMenuExperienceHost.exe 137 PID 1168 wrote to memory of 4932 1168 cmd.exe 140 PID 1168 wrote to memory of 4932 1168 cmd.exe 140 PID 1168 wrote to memory of 2028 1168 cmd.exe 147 PID 1168 wrote to memory of 2028 1168 cmd.exe 147 PID 2028 wrote to memory of 4544 2028 StartMenuExperienceHost.exe 149 PID 2028 wrote to memory of 4544 2028 StartMenuExperienceHost.exe 149 PID 4544 wrote to memory of 2476 4544 cmd.exe 151 PID 4544 wrote to memory of 2476 4544 cmd.exe 151 PID 4544 wrote to memory of 2392 4544 cmd.exe 154 PID 4544 wrote to memory of 2392 4544 cmd.exe 154 PID 2392 wrote to memory of 2212 2392 StartMenuExperienceHost.exe 156 PID 2392 wrote to memory of 2212 2392 StartMenuExperienceHost.exe 156 PID 2212 wrote to memory of 1404 2212 cmd.exe 158 PID 2212 wrote to memory of 1404 2212 cmd.exe 158 PID 2212 wrote to memory of 2112 2212 cmd.exe 160 PID 2212 wrote to memory of 2112 2212 cmd.exe 160 PID 2112 wrote to memory of 348 2112 StartMenuExperienceHost.exe 162 PID 2112 wrote to memory of 348 2112 StartMenuExperienceHost.exe 162 PID 348 wrote to memory of 2944 348 cmd.exe 164 PID 348 wrote to memory of 2944 348 cmd.exe 164 PID 348 wrote to memory of 4600 348 cmd.exe 166 PID 348 wrote to memory of 4600 348 cmd.exe 166 PID 4600 wrote to memory of 3560 4600 StartMenuExperienceHost.exe 168 PID 4600 wrote to memory of 3560 4600 StartMenuExperienceHost.exe 168 PID 3560 wrote to memory of 4644 3560 cmd.exe 170 PID 3560 wrote to memory of 4644 3560 cmd.exe 170 PID 3560 wrote to memory of 3984 3560 cmd.exe 172 PID 3560 wrote to memory of 3984 3560 cmd.exe 172 PID 3984 wrote to memory of 1972 3984 StartMenuExperienceHost.exe 174 PID 3984 wrote to memory of 1972 3984 StartMenuExperienceHost.exe 174 PID 1972 wrote to memory of 5092 1972 cmd.exe 176 PID 1972 wrote to memory of 5092 1972 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0x9T38u1li.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4896
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4932
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2476
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1404
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2944
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4644
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5092
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"20⤵PID:1484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2564
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"22⤵PID:2004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3280
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"24⤵PID:4468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2276
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"26⤵PID:1648
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4932
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
210B
MD5aefc95b65a8156440e4ddc83172fb730
SHA1bb11c7f69c0452d36a3c23dd587edeba50506916
SHA256f155578ce76f7b8b9d0c4a8f9fa92c55339e0afcf07c1e42f8ca74e4a8d24e73
SHA512cb76afb1851d6da6eab2a01de00b29c558eec25219c68e1d5885e890177dcd8824ec66332c801c1fd3bc78e393e9cf6744113f6e8de25fea6d6e2de5d8a5a60d
-
Filesize
210B
MD54caba0cf17bc65dfc30640ff679008b2
SHA1fb6017695ead5d2be50bcfdde1b8ba8eff7c5368
SHA256e053d6160954a64e01f37fe9c1cd4730eb81e1afef581ba5c2cac1b35ce90699
SHA51228e3fba4f3f849544bdb821f9243bd92c0077f9a3a4ed2d4245ce02201624d7dd5bda131a59a8da0955daa24faf061a0cd2371e409ee4fcb8fdbe8ce9c1b3e45
-
Filesize
210B
MD51eaa724efa04879c855475ca3bc0809b
SHA1121eecef0f2dc10c7e71ce134e8cf9316c2b2ad2
SHA256163de6cc9dd38d13ae211b9e0c5985c1a182c885a94aa5de91118cc0a8fde746
SHA512235928d320fed28c32335faa94dcc76aea36e78962af43c3346cb04d1029adb06e385ff692adc279942c58c1790f84717d504670b7516b48e3109c6b0787492e
-
Filesize
210B
MD51af21230ee9d8ee07dcf615f2cdf3689
SHA1a2b15418736f231a68443f13cac0976766fde490
SHA256677d4b72663219ace841c0bc52bb5c74aba24528db09d331c504cee7a46f3df7
SHA512527ace9a769a0cb69d375c95c374fbc70b3fa55b414e31a4559125e09ede5d60808872c903539f1484809166b16b56dfed9f11ccbf3806122b7b29b8f520f452
-
Filesize
210B
MD5bb446f6d7e9ba1632b7cbe85a765820a
SHA1ee035f69df1eeb46c41385ec3b7eb8dcc7ea8a33
SHA256841b314e9121b228a68b1f0675741afd72686d33b1dfb41e22ee66eca6b571f7
SHA512859eda7e1983ee41e134dceb372cfc2328aaa793825d59c85d51baff03b458e6c69efeb07868a95fb405f072c5e5f093fcac1ed38c7eefdd98c17551f13401c0
-
Filesize
210B
MD55d5d92ebfa117df8818818a94c1ae836
SHA1932d83882c9b3f5d28016db92eda7a41e6996723
SHA25660b174ff104e1a59e5110e6bd291ec54eb19666d6fe7db8030d7fc52186b77ec
SHA512d1c9d780129b5a43c1f63bef86879f63cd59f00d91d53031feba6c43c190aded6ea402db6dafa5ce92a608911e549f22d0bc7ca5a7b6e9707166fc978ff263f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
210B
MD584ec94c3e3193c01ce0b38f8f2f47cba
SHA18106c6b6370cc4ddcad35f2c847b7533dabd67c0
SHA2561736dea2f90ab36351f02c47be9b660594d7c438b122863a8b2f4294db8751bc
SHA512f8644b6dfda56b6aa0d0118ddc9c6a6028d8deb1ed220937761f9d8746fc41e6b899fb517c9a7d52dca5c099ef6376fae60bf05e774d9b679a49e30a5282b0d9
-
Filesize
210B
MD54b05c4ae1b60f5c8a9f4c09b4e73f352
SHA1da827a4a42c6f8140313aa9804187b90781e41ef
SHA256c4c8d886f7d010588fe32bf1aa4be388a65fe7c9583947ce665e1587d1c4b148
SHA5127dbe2b289922eda2c07eac0dd299990116f6d81468127c1895f278fbcb29cc17db9e9d5e013d892c5591f26b9e505872868af3dc272de0e107100731861bf097
-
Filesize
210B
MD51ab78b2947a644872e9633ccca0c20ed
SHA1f5574c1ba224da491d2b15d9d700d27962394924
SHA25679e21b960e52a6e13ea8993b2a1ac8d378ad5b08ae5ee688aa42c03cb16f1985
SHA5125c40e83db826917694c325887c31cd91456720c67cec80517af2f92111830eec23a8fb0b9dac8c345aacc933212bc99d9ecb1fd5a0404547b20118dcbf4bede2
-
Filesize
210B
MD520120a1cd7785cef616fc22a5101ce67
SHA14852fb91c3766e2abde1d6502e06efa556b33c00
SHA25661616caf45090ac548b0458c77b84a379fb09e7288b0cf75804d1f71f53d1bd1
SHA512bba7d128a4b144929baa10f64f54e3e181f739e757ef4f5dce98e13db518f3b3212b740127e84cc654b6db685b7566afaa28a83825f34f361f03645b288b361a
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478