Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:25
Behavioral task
behavioral1
Sample
JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe
-
Size
1.3MB
-
MD5
f07cef8d89eddbce1dc3336f6a762dd0
-
SHA1
f513f06d0a505f8323d1309d4c974708167c3330
-
SHA256
57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4
-
SHA512
012669033bf79a23444af70ccc65f01c6eb0ddde59d70a1a080cd5f53da3d9c3d9b0eaa9f212884b46576e75f784ad0c11f1da33b451379ceca9440039e97d74
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 4160 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 4160 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000b000000023baf-10.dat dcrat behavioral2/memory/972-13-0x00000000009D0000-0x0000000000AE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2052 powershell.exe 3620 powershell.exe 1296 powershell.exe 4644 powershell.exe 4648 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 972 DllCommonsvc.exe 2028 RuntimeBroker.exe 2016 RuntimeBroker.exe 1448 RuntimeBroker.exe 3120 RuntimeBroker.exe 2892 RuntimeBroker.exe 4528 RuntimeBroker.exe 1472 RuntimeBroker.exe 1432 RuntimeBroker.exe 2520 RuntimeBroker.exe 3672 RuntimeBroker.exe 2928 RuntimeBroker.exe 4528 RuntimeBroker.exe 2828 RuntimeBroker.exe 796 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 56 raw.githubusercontent.com 57 raw.githubusercontent.com 53 raw.githubusercontent.com 17 raw.githubusercontent.com 24 raw.githubusercontent.com 39 raw.githubusercontent.com 52 raw.githubusercontent.com 18 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com 37 raw.githubusercontent.com 44 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Help\Windows\ContentStore\en-US\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Offline Web Pages\cmd.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 4716 schtasks.exe 2804 schtasks.exe 1232 schtasks.exe 1688 schtasks.exe 1464 schtasks.exe 400 schtasks.exe 3020 schtasks.exe 4880 schtasks.exe 4624 schtasks.exe 3184 schtasks.exe 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 972 DllCommonsvc.exe 972 DllCommonsvc.exe 972 DllCommonsvc.exe 972 DllCommonsvc.exe 972 DllCommonsvc.exe 2052 powershell.exe 3620 powershell.exe 2052 powershell.exe 4644 powershell.exe 1296 powershell.exe 4648 powershell.exe 3620 powershell.exe 4644 powershell.exe 2028 RuntimeBroker.exe 4648 powershell.exe 1296 powershell.exe 2016 RuntimeBroker.exe 1448 RuntimeBroker.exe 3120 RuntimeBroker.exe 2892 RuntimeBroker.exe 4528 RuntimeBroker.exe 1472 RuntimeBroker.exe 1432 RuntimeBroker.exe 2520 RuntimeBroker.exe 3672 RuntimeBroker.exe 2928 RuntimeBroker.exe 4528 RuntimeBroker.exe 2828 RuntimeBroker.exe 796 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 972 DllCommonsvc.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 2028 RuntimeBroker.exe Token: SeDebugPrivilege 2016 RuntimeBroker.exe Token: SeDebugPrivilege 1448 RuntimeBroker.exe Token: SeDebugPrivilege 3120 RuntimeBroker.exe Token: SeDebugPrivilege 2892 RuntimeBroker.exe Token: SeDebugPrivilege 4528 RuntimeBroker.exe Token: SeDebugPrivilege 1472 RuntimeBroker.exe Token: SeDebugPrivilege 1432 RuntimeBroker.exe Token: SeDebugPrivilege 2520 RuntimeBroker.exe Token: SeDebugPrivilege 3672 RuntimeBroker.exe Token: SeDebugPrivilege 2928 RuntimeBroker.exe Token: SeDebugPrivilege 4528 RuntimeBroker.exe Token: SeDebugPrivilege 2828 RuntimeBroker.exe Token: SeDebugPrivilege 796 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 4932 1820 JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe 83 PID 1820 wrote to memory of 4932 1820 JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe 83 PID 1820 wrote to memory of 4932 1820 JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe 83 PID 4932 wrote to memory of 3256 4932 WScript.exe 84 PID 4932 wrote to memory of 3256 4932 WScript.exe 84 PID 4932 wrote to memory of 3256 4932 WScript.exe 84 PID 3256 wrote to memory of 972 3256 cmd.exe 86 PID 3256 wrote to memory of 972 3256 cmd.exe 86 PID 972 wrote to memory of 4644 972 DllCommonsvc.exe 101 PID 972 wrote to memory of 4644 972 DllCommonsvc.exe 101 PID 972 wrote to memory of 4648 972 DllCommonsvc.exe 102 PID 972 wrote to memory of 4648 972 DllCommonsvc.exe 102 PID 972 wrote to memory of 2052 972 DllCommonsvc.exe 103 PID 972 wrote to memory of 2052 972 DllCommonsvc.exe 103 PID 972 wrote to memory of 3620 972 DllCommonsvc.exe 104 PID 972 wrote to memory of 3620 972 DllCommonsvc.exe 104 PID 972 wrote to memory of 1296 972 DllCommonsvc.exe 105 PID 972 wrote to memory of 1296 972 DllCommonsvc.exe 105 PID 972 wrote to memory of 2028 972 DllCommonsvc.exe 110 PID 972 wrote to memory of 2028 972 DllCommonsvc.exe 110 PID 2028 wrote to memory of 3804 2028 RuntimeBroker.exe 120 PID 2028 wrote to memory of 3804 2028 RuntimeBroker.exe 120 PID 3804 wrote to memory of 3532 3804 cmd.exe 122 PID 3804 wrote to memory of 3532 3804 cmd.exe 122 PID 3804 wrote to memory of 2016 3804 cmd.exe 128 PID 3804 wrote to memory of 2016 3804 cmd.exe 128 PID 2016 wrote to memory of 4780 2016 RuntimeBroker.exe 130 PID 2016 wrote to memory of 4780 2016 RuntimeBroker.exe 130 PID 4780 wrote to memory of 116 4780 cmd.exe 132 PID 4780 wrote to memory of 116 4780 cmd.exe 132 PID 4780 wrote to memory of 1448 4780 cmd.exe 134 PID 4780 wrote to memory of 1448 4780 cmd.exe 134 PID 1448 wrote to memory of 3620 1448 RuntimeBroker.exe 139 PID 1448 wrote to memory of 3620 1448 RuntimeBroker.exe 139 PID 3620 wrote to memory of 372 3620 cmd.exe 141 PID 3620 wrote to memory of 372 3620 cmd.exe 141 PID 3620 wrote to memory of 3120 3620 cmd.exe 143 PID 3620 wrote to memory of 3120 3620 cmd.exe 143 PID 3120 wrote to memory of 4484 3120 RuntimeBroker.exe 145 PID 3120 wrote to memory of 4484 3120 RuntimeBroker.exe 145 PID 4484 wrote to memory of 2444 4484 cmd.exe 147 PID 4484 wrote to memory of 2444 4484 cmd.exe 147 PID 4484 wrote to memory of 2892 4484 cmd.exe 149 PID 4484 wrote to memory of 2892 4484 cmd.exe 149 PID 2892 wrote to memory of 3228 2892 RuntimeBroker.exe 151 PID 2892 wrote to memory of 3228 2892 RuntimeBroker.exe 151 PID 3228 wrote to memory of 3448 3228 cmd.exe 153 PID 3228 wrote to memory of 3448 3228 cmd.exe 153 PID 3228 wrote to memory of 4528 3228 cmd.exe 156 PID 3228 wrote to memory of 4528 3228 cmd.exe 156 PID 4528 wrote to memory of 2280 4528 RuntimeBroker.exe 158 PID 4528 wrote to memory of 2280 4528 RuntimeBroker.exe 158 PID 2280 wrote to memory of 4380 2280 cmd.exe 160 PID 2280 wrote to memory of 4380 2280 cmd.exe 160 PID 2280 wrote to memory of 1472 2280 cmd.exe 162 PID 2280 wrote to memory of 1472 2280 cmd.exe 162 PID 1472 wrote to memory of 3912 1472 RuntimeBroker.exe 164 PID 1472 wrote to memory of 3912 1472 RuntimeBroker.exe 164 PID 3912 wrote to memory of 4968 3912 cmd.exe 166 PID 3912 wrote to memory of 4968 3912 cmd.exe 166 PID 3912 wrote to memory of 1432 3912 cmd.exe 168 PID 3912 wrote to memory of 1432 3912 cmd.exe 168 PID 1432 wrote to memory of 4320 1432 RuntimeBroker.exe 170 PID 1432 wrote to memory of 4320 1432 RuntimeBroker.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57ead80eb0d5a40d3f5d02e6b158ff015ab2b0b7ad2d75c03f5c83debb68d4f4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3532
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:116
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:372
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjauxUKpXQ.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2444
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3448
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4380
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L8pPJcA7Kt.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4968
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"20⤵PID:4320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1924
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjauxUKpXQ.bat"22⤵PID:4216
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4632
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat"24⤵PID:1560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2880
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"26⤵PID:2004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4544
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Ad8adCyX4.bat"28⤵PID:2760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4084
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"30⤵PID:1428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5016
-
-
C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat"32⤵PID:3272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4712
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Start Menu\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Start Menu\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\Windows\ContentStore\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\Offline Web Pages\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Windows\Offline Web Pages\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
225B
MD5eefcff99f01a5ffb4a5a82b59938ea92
SHA1b340aae4d0069e2f761e7521aef16dc570fc74ff
SHA25667a5386018a0bb145ea17ae2ef015b633f10991fa0dbd31742db2c739ee68b3e
SHA512ffa9bc87c064c721726992f08b8da85ebab5d4423248f8fb3dfd71043006d7fe523931b88843363a221976ff7bea7758ba8ea6edc6ce58a05cf1d34a4eb68664
-
Filesize
225B
MD5daefa732c509a09df5529924407fd1b6
SHA1adf9c2bbdd799cfea267cec4632792418f72c85f
SHA256a53b3fb30be9f4c2b8a917952d806468c7741d0f367d5dcef0d20a03ee849efa
SHA512d3cc55cba91380e8267317f9259f32257a8ea685c000dd771c051a2ea9424abeff92ff921f3d287f5d45b31eac7d10bcaf7d5871de27455962d94504529f270a
-
Filesize
225B
MD59079c708594ee1dce6b9aedb0ab4a558
SHA1e1175591c572914926df3288287f64631c9233a9
SHA256209345d7799f22aadc619e586461a3928badd8f5d865efbe93b21f2d1bcef9cc
SHA5127fc93c51836d5491527c38b993877765d2e46ce65ba09ef4ffc5f17e2cc05dfddba88537a309da50ca7f1469690e868ed9df341e34ca816aadd1ff8b19566c55
-
Filesize
225B
MD54a1eafdcb377841f48dfc550797fefbd
SHA147b2fe3982e6d1578bd7ed2d4ea13004b20f5b35
SHA25662751b587288e8f711a3c8baee66f2bf38c820de19d033369fe72aa85fd06162
SHA5123ce70e8fba6c274fc3a506d79b942f9c94f7f9fa73435f6bea4a75d666f195a02dbb42ed8ae2b2a25a54353c78701a356c0d5f6608c0ff3ee922d63580bc448e
-
Filesize
225B
MD589b27d3059c0702e8e4142df2c6e7f95
SHA184899404e41b55df11402e0220938b7582ae624a
SHA2561ebf892b867c0b69b46d55f8f56264a49e8306fca940f4932bd625ac4ea7430e
SHA512560bb210dc8c784191a992e5abd059c0cb30599b549243d2b8140d88046a68e2292ba37bbddd480bf9078cfc45f8bd4180c29ac73699abff643f40a1f0021596
-
Filesize
225B
MD5af1382238bc574f8ab81e654352b15d6
SHA15f1913a1e2cdc1c6773377ef90f28b525944874e
SHA256c723d9baecfa91d3f403f73cc87a48927a620faf1931232253e7e2577311a768
SHA512362a6ea70b770b96c3c94c0cc669593a96b61bdffa02427e4edc80313a9ab5226282cbff07c1a4ebcba3cbbd6a89d15061d2248d51f5fae584ec23465d942f4a
-
Filesize
225B
MD596b1b35a2f3aed7ab1f341c2d75c5c16
SHA116c711c718e630aa441751dad41318155ac4accf
SHA256f11c3ba6494d090d3ae2a1dd106600c42ec38661a95567155eaa181e44deeeb6
SHA5123ae97d0bf35788378c9d8b0379ef21c2d885004b48e64e6e4e6688a803d04a54585be6657ab5c71d21f8886c6f09825d98f15b62fc582ec2e5860ae8432f37c8
-
Filesize
225B
MD592b1395b260a4e47fc7afc579c79f391
SHA12ccccf9fff87558ea17332865a4259a428017ae2
SHA256794a786efb6e9433abbc01b98bac110bc4b4ae4217f0f088fb71e840ef8f5d60
SHA512d311f2bffc05501503b3c1e813c1846f1ed94b5acfc67f30d02d511e4944a11e53e7424af5e692d0c3091173a2adc881dd19cf9fb05db5dace8208a0c7298d7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
225B
MD55350ec8f1412d9d8a6548e8c74f7614e
SHA119c91a30f0ae3e58fcbf0117d16ba6fdac6b6708
SHA25646eb3cefef8680ea760e7cd87b40a55a70e7e5b6d4f7b8b9e6a3a04757d0e1b0
SHA512e123935fd84b23c3d80822a8418a190db3d9758782f15b68c9fc73665667e866624ed15130fbab149ed4464c3a13960e2009bb7ba3621a5f7c46cc2653e2e671
-
Filesize
225B
MD5abbd8574d8be53f083872d64df0222a0
SHA176423461f1649f3fb305c7e51a757e5fe25e9def
SHA256aad180cc4b4e4fad8eccb6c16f39d53c984af7dedb043888acb00ff6630c4268
SHA512ebec6b28c7965f8d01a7508a251f0275e0a5ff06a934e0a0c7836d7e0b8430a75863b29325947396530527097746bbfb3747b6d53504d9c91580e85df0d484b0
-
Filesize
225B
MD5d7d5cd1d1169f3859a7d12e4edd8571e
SHA1dae3502d15fbc2f19c935b541477daab9f88213a
SHA256fa2f1c241a3be82ef265d9dfc85d4228d95b041b9a1d415f5a5c740a73fb93a0
SHA51222854e1a11bf2023dfa9d3b5f5d00ebabb16efe90cc67c178c4798213e894f317aea4d468eb01f20b14c1f015636c096f2ce2a3422f60a9bf5440ecda90823cc
-
Filesize
225B
MD5a756c538faf99a35d702f34f275b1181
SHA13c5d1cebda63aa8b05ced3b9bffd59dfea98638d
SHA25681c49b985b2141ea1e219a8b61ad4ada9c4aea2cd5c0d3db268a747ca5af1e75
SHA5129fb157162f9fd49853a88cb93f4a2e3df7336a80c7654de39000644b7582a885c0fb5a5bac2355694ef66f5a8f0cdd66c13bcf726b704c4c1d3ad6381829ec89
-
Filesize
225B
MD53c3a97ab69ef89544c1c7c47416093a0
SHA181d5ed19e0a6b29dfc49080af4010d1f16f9603a
SHA2562de5609009bf602b9ddfbc8ffe5921c606af215187225b0e6d15a2ea6b744486
SHA5120f64f06d40a8d5d32907a11a0b0af938ebda2f5e55d66e0e1f87ec90bb0971286620bcea20fbd7eaa2254fbc3c0a03496f28a77d0584434b0d357bee5561ad0a
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478