Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:39
Behavioral task
behavioral1
Sample
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
-
Size
1.3MB
-
MD5
0b0c4d80f1bee4decf8f57c94f422a5a
-
SHA1
7bd4bfc9177b793ce194aff2270ff9e1bccdad1a
-
SHA256
549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698
-
SHA512
0cdf2fccff17920ed01f7dc1fda4965e27cecbd8176ebf9068fa6876e4ccbe8007be28df93057d5ae31c55a7f15189c992df7e02dfa4d7639f5857f2adc08f20
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2864 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 2864 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b65-10.dat dcrat behavioral2/memory/576-13-0x00000000000D0000-0x00000000001E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3472 powershell.exe 4760 powershell.exe 4900 powershell.exe 1236 powershell.exe 4268 powershell.exe 2608 powershell.exe 2008 powershell.exe 3780 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 13 IoCs
pid Process 576 DllCommonsvc.exe 4904 upfc.exe 516 upfc.exe 1360 upfc.exe 1160 upfc.exe 2988 upfc.exe 3616 upfc.exe 2308 upfc.exe 1352 upfc.exe 1956 upfc.exe 4268 upfc.exe 4988 upfc.exe 3400 upfc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 52 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 19 raw.githubusercontent.com 38 raw.githubusercontent.com 44 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Network Sharing\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\cmd.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3128 schtasks.exe 4460 schtasks.exe 2128 schtasks.exe 4680 schtasks.exe 2176 schtasks.exe 3560 schtasks.exe 3256 schtasks.exe 4344 schtasks.exe 4528 schtasks.exe 2708 schtasks.exe 3008 schtasks.exe 3200 schtasks.exe 4568 schtasks.exe 4532 schtasks.exe 1524 schtasks.exe 3764 schtasks.exe 3772 schtasks.exe 1820 schtasks.exe 2888 schtasks.exe 1756 schtasks.exe 4508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 576 DllCommonsvc.exe 4268 powershell.exe 3472 powershell.exe 3780 powershell.exe 3780 powershell.exe 2608 powershell.exe 2608 powershell.exe 1236 powershell.exe 1236 powershell.exe 4900 powershell.exe 4900 powershell.exe 4760 powershell.exe 4760 powershell.exe 2008 powershell.exe 2008 powershell.exe 2008 powershell.exe 4268 powershell.exe 4268 powershell.exe 3780 powershell.exe 3472 powershell.exe 3472 powershell.exe 1236 powershell.exe 4760 powershell.exe 2608 powershell.exe 4900 powershell.exe 4904 upfc.exe 516 upfc.exe 1360 upfc.exe 1160 upfc.exe 2988 upfc.exe 3616 upfc.exe 2308 upfc.exe 1352 upfc.exe 1956 upfc.exe 4268 upfc.exe 4988 upfc.exe 3400 upfc.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 576 DllCommonsvc.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4904 upfc.exe Token: SeDebugPrivilege 516 upfc.exe Token: SeDebugPrivilege 1360 upfc.exe Token: SeDebugPrivilege 1160 upfc.exe Token: SeDebugPrivilege 2988 upfc.exe Token: SeDebugPrivilege 3616 upfc.exe Token: SeDebugPrivilege 2308 upfc.exe Token: SeDebugPrivilege 1352 upfc.exe Token: SeDebugPrivilege 1956 upfc.exe Token: SeDebugPrivilege 4268 upfc.exe Token: SeDebugPrivilege 4988 upfc.exe Token: SeDebugPrivilege 3400 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1208 wrote to memory of 3280 1208 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 83 PID 1208 wrote to memory of 3280 1208 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 83 PID 1208 wrote to memory of 3280 1208 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 83 PID 3280 wrote to memory of 2108 3280 WScript.exe 84 PID 3280 wrote to memory of 2108 3280 WScript.exe 84 PID 3280 wrote to memory of 2108 3280 WScript.exe 84 PID 2108 wrote to memory of 576 2108 cmd.exe 86 PID 2108 wrote to memory of 576 2108 cmd.exe 86 PID 576 wrote to memory of 1236 576 DllCommonsvc.exe 109 PID 576 wrote to memory of 1236 576 DllCommonsvc.exe 109 PID 576 wrote to memory of 4268 576 DllCommonsvc.exe 110 PID 576 wrote to memory of 4268 576 DllCommonsvc.exe 110 PID 576 wrote to memory of 4900 576 DllCommonsvc.exe 111 PID 576 wrote to memory of 4900 576 DllCommonsvc.exe 111 PID 576 wrote to memory of 4760 576 DllCommonsvc.exe 112 PID 576 wrote to memory of 4760 576 DllCommonsvc.exe 112 PID 576 wrote to memory of 3472 576 DllCommonsvc.exe 113 PID 576 wrote to memory of 3472 576 DllCommonsvc.exe 113 PID 576 wrote to memory of 3780 576 DllCommonsvc.exe 114 PID 576 wrote to memory of 3780 576 DllCommonsvc.exe 114 PID 576 wrote to memory of 2008 576 DllCommonsvc.exe 115 PID 576 wrote to memory of 2008 576 DllCommonsvc.exe 115 PID 576 wrote to memory of 2608 576 DllCommonsvc.exe 116 PID 576 wrote to memory of 2608 576 DllCommonsvc.exe 116 PID 576 wrote to memory of 1580 576 DllCommonsvc.exe 125 PID 576 wrote to memory of 1580 576 DllCommonsvc.exe 125 PID 1580 wrote to memory of 3536 1580 cmd.exe 127 PID 1580 wrote to memory of 3536 1580 cmd.exe 127 PID 1580 wrote to memory of 4904 1580 cmd.exe 131 PID 1580 wrote to memory of 4904 1580 cmd.exe 131 PID 4904 wrote to memory of 2180 4904 upfc.exe 135 PID 4904 wrote to memory of 2180 4904 upfc.exe 135 PID 2180 wrote to memory of 4504 2180 cmd.exe 137 PID 2180 wrote to memory of 4504 2180 cmd.exe 137 PID 2180 wrote to memory of 516 2180 cmd.exe 138 PID 2180 wrote to memory of 516 2180 cmd.exe 138 PID 516 wrote to memory of 4072 516 upfc.exe 139 PID 516 wrote to memory of 4072 516 upfc.exe 139 PID 4072 wrote to memory of 4572 4072 cmd.exe 141 PID 4072 wrote to memory of 4572 4072 cmd.exe 141 PID 4072 wrote to memory of 1360 4072 cmd.exe 144 PID 4072 wrote to memory of 1360 4072 cmd.exe 144 PID 1360 wrote to memory of 1112 1360 upfc.exe 145 PID 1360 wrote to memory of 1112 1360 upfc.exe 145 PID 1112 wrote to memory of 216 1112 cmd.exe 147 PID 1112 wrote to memory of 216 1112 cmd.exe 147 PID 1112 wrote to memory of 1160 1112 cmd.exe 148 PID 1112 wrote to memory of 1160 1112 cmd.exe 148 PID 1160 wrote to memory of 3760 1160 upfc.exe 149 PID 1160 wrote to memory of 3760 1160 upfc.exe 149 PID 3760 wrote to memory of 4380 3760 cmd.exe 151 PID 3760 wrote to memory of 4380 3760 cmd.exe 151 PID 3760 wrote to memory of 2988 3760 cmd.exe 152 PID 3760 wrote to memory of 2988 3760 cmd.exe 152 PID 2988 wrote to memory of 920 2988 upfc.exe 153 PID 2988 wrote to memory of 920 2988 upfc.exe 153 PID 920 wrote to memory of 1504 920 cmd.exe 155 PID 920 wrote to memory of 1504 920 cmd.exe 155 PID 920 wrote to memory of 3616 920 cmd.exe 156 PID 920 wrote to memory of 3616 920 cmd.exe 156 PID 3616 wrote to memory of 2844 3616 upfc.exe 157 PID 3616 wrote to memory of 2844 3616 upfc.exe 157 PID 2844 wrote to memory of 3764 2844 cmd.exe 159 PID 2844 wrote to memory of 3764 2844 cmd.exe 159 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FGsAF6W6Ae.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3536
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MUFyTxLHSg.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4504
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4572
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:216
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4380
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1504
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3764
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"19⤵PID:3836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3988
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yyRUJOSyqo.bat"21⤵PID:4604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2876
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat"23⤵PID:2904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1316
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"25⤵PID:2348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3632
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"27⤵PID:2252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3000
-
-
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
195B
MD50c69de12b03bb7b1126622507ae9618e
SHA1b9897739947a84672b9afc933a92aa2ea5436824
SHA256f8ce55d024e77d353c7f2ae8583468684c12f294a89100af15bbddc3ab8755a1
SHA512d1338507121649658638e277f84f045a5a14b6f355a7f0bfa794860c19a882a94c6e101add47d1efcfbe7d89cb40d9da1c34210a72dc4cc6517393896eee7e65
-
Filesize
195B
MD5d9c518e905d18b271e2f50a4d674ba6b
SHA18a4532ede21e19000cc165d01b02077632a70688
SHA25673cf5e1ccc34cd600fc5c8cc106355c5520652a2feecd3f7861a1f7382a91d13
SHA512eef69b6fd1e88c3be90736a3291ce27dbb385dfaf3895cf34ae160b55513e1ea72ebff3a8cb4f0f111bd6c4190d760a2c505a5dbf99141446ba0696fcaddb160
-
Filesize
195B
MD54ced3cc3dabedb77183fbef77ceb0a4f
SHA143f941d954018fbaafddb80028e9a895a41a811a
SHA256dfd4568a01745b2cdbe397a01b6b7ef86af845c96dd3dd510f117baa7df7028e
SHA5125ea65ae4daaa4001b43acfdd192e413ec5f4d792e6c98150a957db53cad672601d9fd7addb40789b0fce39aef6b03b09adab7b3e87294664d6c82ca259670520
-
Filesize
195B
MD566ba3f6de46ce2fe668046da59c05891
SHA1aee1a9ac82c2461730886498ebeaeadfd80646f5
SHA256bee2989a255e3f0e453fffb4e98d40520aeb7388bee12441a89f7b9394bd3f83
SHA512c77871710e937c346550dd317fb537ff5e0f94ebd8fb9889cde81a4f61bfa8f754f330f6852d0faa08df4923067a25a71da49d35a78d36214eb46235612b9d99
-
Filesize
195B
MD5054d953a8acb03b2220c7b0b286c8b03
SHA1a76e6a8ef21d1bb62a1546975751b8d4bbcfd492
SHA25631263c8710e82186d3cbad6bc25dd6d8a3d96a29b6aba50eefc79cf85faf73b1
SHA512d725d6b150cbcd52f5a6b4ab4dfa0be63e7982b7c9869de606c984989f55461651013d2ebb8b4de8623aff5cb5c284ce8e5ad68e9f6e824c8ecb87e84cd21c7d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD54c37e57bc7f6bcd20ada80702500281f
SHA1860c301682c096b9fb94ec6865bb2153446118e7
SHA256c50312f9c6bbc56d46ee1cc0bff2b7fe1f99c0536564b0692b061d26abb94956
SHA512ff893c57efb5a875a642a835cd41d1fe55ef09b2740460723538e882e2d42a8ce7e4e87280b10d75aee8841e63b4f7d82b450c9d7c6a8ddea20f21601be3f648
-
Filesize
195B
MD52e80da3452806c70ac1b068ee8dca5db
SHA1cb35dda97055e377bc56b0152c41657af3e17d9f
SHA25642324402aa15796007a0daa699c9f3e2d529e550f15bc9fa73d99f1d383b23b2
SHA512b66900abbc0480342c01ada8295d867aea937f6cebff455579c7c03f527eeef87b474e132696045118834d4e7aedcd0836ffd7ea26d2992088b65b80fbcba298
-
Filesize
195B
MD50b8ac37c7b40ff74080dc7aae7cb03df
SHA16f253065bf32ae60851f045cdba5f9b8a7d4c5ed
SHA2568446f7c5fc3ed020b018ef7e0868776ce586008032f7d15d340763911dc14673
SHA5123ff55a10c9dd0088fc289e50e3f10365f17370c4e4fbb71ee86b3c1d2e6780a3cfc9f990483444e48ae493077807d3343f194f434a54f5e04ce4cb28b3a8dc85
-
Filesize
195B
MD55212cb0318cc823f9031d6c26259d58f
SHA15ef58ecff1761d02c98ec495c9084fdb63d6371d
SHA25686b22fd709b127d85bcc897539a1b18b63ae4f4ae2e5187bded8d0ffc64e2fa8
SHA512a56539844842c6431bb3752ffc1e6556d92e89390e87259bcfee0295ce7d135fb42ebf39a4baa85c5f7550d9244ef1f01b227ed0c14096d79bfe2c8ef0e07865
-
Filesize
195B
MD59cadd0882c5ea3b163e1389a7d00858e
SHA1c017ecbe15e65622a70ccb2e413deeb2d20c1a1f
SHA2568943e2536d3a25c6947e39e22718ddf42c4c5be1bfebb6b0aed72a8db342eec2
SHA512c7cffe1d058777c926db27ea61b7f6e5811998ab8e5643ca69ecb3a7c209dc61f2105f7f44b18b40671afdc00a736412ef276085863577d0981f218242284696
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478