Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:46
Behavioral task
behavioral1
Sample
JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe
-
Size
1.3MB
-
MD5
718e3d0dc5c404d7118e97ac85d754f6
-
SHA1
a4ee7e06c49a3935a0192ace8abe2b849509fe2e
-
SHA256
6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15
-
SHA512
fce2a782de420252b00f02ff16f942216a65d86e90c328b79589bd90b4fe0b88951bd27622506a1ca221864ed273a620f9b0314c26754a1ce3f706f6686ca2ed
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 1200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 1200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 1200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 1200 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c97-9.dat dcrat behavioral2/memory/4916-13-0x00000000004A0000-0x00000000005B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3688 powershell.exe 4832 powershell.exe 1188 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 4916 DllCommonsvc.exe 2032 dllhost.exe 1792 dllhost.exe 1664 dllhost.exe 3244 dllhost.exe 1564 dllhost.exe 1188 dllhost.exe 724 dllhost.exe 3452 dllhost.exe 1552 dllhost.exe 5076 dllhost.exe 804 dllhost.exe 3364 dllhost.exe 4812 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 18 raw.githubusercontent.com 41 raw.githubusercontent.com 47 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com 59 raw.githubusercontent.com 19 raw.githubusercontent.com 46 raw.githubusercontent.com 50 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 26 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Crashpad\attachments\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Program Files\Crashpad\attachments\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe 4504 schtasks.exe 4408 schtasks.exe 1912 schtasks.exe 3436 schtasks.exe 4468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4916 DllCommonsvc.exe 4916 DllCommonsvc.exe 4916 DllCommonsvc.exe 4916 DllCommonsvc.exe 4832 powershell.exe 3688 powershell.exe 3688 powershell.exe 1188 powershell.exe 4832 powershell.exe 1188 powershell.exe 2032 dllhost.exe 1792 dllhost.exe 1664 dllhost.exe 3244 dllhost.exe 1564 dllhost.exe 1188 dllhost.exe 724 dllhost.exe 3452 dllhost.exe 1552 dllhost.exe 5076 dllhost.exe 804 dllhost.exe 3364 dllhost.exe 4812 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4916 DllCommonsvc.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 2032 dllhost.exe Token: SeDebugPrivilege 1792 dllhost.exe Token: SeDebugPrivilege 1664 dllhost.exe Token: SeDebugPrivilege 3244 dllhost.exe Token: SeDebugPrivilege 1564 dllhost.exe Token: SeDebugPrivilege 1188 dllhost.exe Token: SeDebugPrivilege 724 dllhost.exe Token: SeDebugPrivilege 3452 dllhost.exe Token: SeDebugPrivilege 1552 dllhost.exe Token: SeDebugPrivilege 5076 dllhost.exe Token: SeDebugPrivilege 804 dllhost.exe Token: SeDebugPrivilege 3364 dllhost.exe Token: SeDebugPrivilege 4812 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4752 wrote to memory of 3152 4752 JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe 82 PID 4752 wrote to memory of 3152 4752 JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe 82 PID 4752 wrote to memory of 3152 4752 JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe 82 PID 3152 wrote to memory of 2440 3152 WScript.exe 83 PID 3152 wrote to memory of 2440 3152 WScript.exe 83 PID 3152 wrote to memory of 2440 3152 WScript.exe 83 PID 2440 wrote to memory of 4916 2440 cmd.exe 85 PID 2440 wrote to memory of 4916 2440 cmd.exe 85 PID 4916 wrote to memory of 1188 4916 DllCommonsvc.exe 93 PID 4916 wrote to memory of 1188 4916 DllCommonsvc.exe 93 PID 4916 wrote to memory of 3688 4916 DllCommonsvc.exe 94 PID 4916 wrote to memory of 3688 4916 DllCommonsvc.exe 94 PID 4916 wrote to memory of 4832 4916 DllCommonsvc.exe 95 PID 4916 wrote to memory of 4832 4916 DllCommonsvc.exe 95 PID 4916 wrote to memory of 1040 4916 DllCommonsvc.exe 99 PID 4916 wrote to memory of 1040 4916 DllCommonsvc.exe 99 PID 1040 wrote to memory of 4896 1040 cmd.exe 101 PID 1040 wrote to memory of 4896 1040 cmd.exe 101 PID 1040 wrote to memory of 2032 1040 cmd.exe 102 PID 1040 wrote to memory of 2032 1040 cmd.exe 102 PID 2032 wrote to memory of 1160 2032 dllhost.exe 107 PID 2032 wrote to memory of 1160 2032 dllhost.exe 107 PID 1160 wrote to memory of 2696 1160 cmd.exe 109 PID 1160 wrote to memory of 2696 1160 cmd.exe 109 PID 1160 wrote to memory of 1792 1160 cmd.exe 112 PID 1160 wrote to memory of 1792 1160 cmd.exe 112 PID 1792 wrote to memory of 4980 1792 dllhost.exe 113 PID 1792 wrote to memory of 4980 1792 dllhost.exe 113 PID 4980 wrote to memory of 1552 4980 cmd.exe 115 PID 4980 wrote to memory of 1552 4980 cmd.exe 115 PID 4980 wrote to memory of 1664 4980 cmd.exe 117 PID 4980 wrote to memory of 1664 4980 cmd.exe 117 PID 1664 wrote to memory of 1560 1664 dllhost.exe 119 PID 1664 wrote to memory of 1560 1664 dllhost.exe 119 PID 1560 wrote to memory of 1992 1560 cmd.exe 121 PID 1560 wrote to memory of 1992 1560 cmd.exe 121 PID 1560 wrote to memory of 3244 1560 cmd.exe 122 PID 1560 wrote to memory of 3244 1560 cmd.exe 122 PID 3244 wrote to memory of 3664 3244 dllhost.exe 123 PID 3244 wrote to memory of 3664 3244 dllhost.exe 123 PID 3664 wrote to memory of 4564 3664 cmd.exe 125 PID 3664 wrote to memory of 4564 3664 cmd.exe 125 PID 3664 wrote to memory of 1564 3664 cmd.exe 126 PID 3664 wrote to memory of 1564 3664 cmd.exe 126 PID 1564 wrote to memory of 4832 1564 dllhost.exe 127 PID 1564 wrote to memory of 4832 1564 dllhost.exe 127 PID 4832 wrote to memory of 868 4832 cmd.exe 129 PID 4832 wrote to memory of 868 4832 cmd.exe 129 PID 4832 wrote to memory of 1188 4832 cmd.exe 130 PID 4832 wrote to memory of 1188 4832 cmd.exe 130 PID 1188 wrote to memory of 4168 1188 dllhost.exe 131 PID 1188 wrote to memory of 4168 1188 dllhost.exe 131 PID 4168 wrote to memory of 4128 4168 cmd.exe 133 PID 4168 wrote to memory of 4128 4168 cmd.exe 133 PID 4168 wrote to memory of 724 4168 cmd.exe 134 PID 4168 wrote to memory of 724 4168 cmd.exe 134 PID 724 wrote to memory of 644 724 dllhost.exe 135 PID 724 wrote to memory of 644 724 dllhost.exe 135 PID 644 wrote to memory of 3420 644 cmd.exe 137 PID 644 wrote to memory of 3420 644 cmd.exe 137 PID 644 wrote to memory of 3452 644 cmd.exe 138 PID 644 wrote to memory of 3452 644 cmd.exe 138 PID 3452 wrote to memory of 4388 3452 dllhost.exe 139 PID 3452 wrote to memory of 4388 3452 dllhost.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6dd584fc700a6eb471099e0dcc35ea4aec45a5abb4bca19be7da2317e0598f15.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DDsm42wXkQ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4896
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SsFcJDxdf6.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2696
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uMS4yFj28m.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1552
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1992
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mWzz7cjAeP.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4564
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uMS4yFj28m.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:868
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7kUlUtrsw.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4128
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3420
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5G5G1KH0qy.bat"21⤵PID:4388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4088
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J2mXRZwkCj.bat"23⤵PID:2984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3172
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"25⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2732
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"27⤵PID:2404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3464
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J2mXRZwkCj.bat"29⤵PID:2504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4896
-
-
C:\Program Files\Windows Portable Devices\dllhost.exe"C:\Program Files\Windows Portable Devices\dllhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"31⤵PID:2460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3960
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\attachments\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
218B
MD5d3c0c1c6106ca82d816cd9c68c165e8e
SHA1eef90460812ce9add71f8680e1a8d9cda8ed0207
SHA2566110ac87015b8d38db901a458420d267ce75b1fd0628e83203aaeb6b666bdfa8
SHA5128795d3e3ad8d5fccd1aa3b1a63a6ccca482a9558307e6d0e9888277e9a57bc392b54c6970bcbfd9f4061c8967763202770b9e1f86be74db45a9f85aa57ffe40c
-
Filesize
218B
MD5092d35043abc20c4da89a6537566422f
SHA1c31ec071541fed4c9c6db1d9fbd7749d2478a404
SHA256dddcbcb25aeb965b734759eac845b1163d18cba71a771408cc77365ec8b999f5
SHA512f2e4900ae95ee7962e85c6b22812ae3f56ccb773fc92538e93fb42144a093d7735d55f83a96e7ccb438c81b0e65fc5b58dcfa8463c4c608e10bed0567d7ccb89
-
Filesize
218B
MD5346a5d5984ae3c0c6457b5b4b9d9c675
SHA11adbe9d61f2176c0774337ba961b2ea4ca748c1b
SHA2567d1bec55a63229acac59d8c8d261ecdac95a4a76faa9dfd3b4fc443d28547835
SHA51251f634ca0fdaccb06dad74688e4487cf96d80e9b25866fb4560ff43bb98ddcbbddafe2b763eb310c29a310352c07f88b67742ce0e68470e5629fc8a173f84fd7
-
Filesize
218B
MD517a0479eccfb8630b94a12c20c998782
SHA168c4b0372db433fefb8c22a605212aeaa2a5e9fa
SHA256d9f1ded0aa69aac48660b3d8f67cc9e862d9e6b92e515d33e1b43720ee9ba72a
SHA512e8551b2ea37c302561f536d2e7c594599f9e68240efe380990711687507c3273dbdc6abf83c77fd76290d1d2db95ab4735d00e36b193dea11481201a9a85f9d4
-
Filesize
218B
MD52f8e52256d1100985223fa17c0819828
SHA14c8281cd572ac0bff1e435a21c5f871bc1c3bbe1
SHA25685fc991b57db2517c5f1d60319d88cf2cbbb885446d90ab6fc78b612abb923d6
SHA51225a2d12aef74754674302db086e1eb3ccaf9d8c8f255f1fcc44ae313911ca1cd50a3aaa42f94ec44ec58ec3e361b071d9d3beb379e81842c4b3fb72d11141bfe
-
Filesize
218B
MD5506be283f5a50ffa7a7da0bd2544fca5
SHA1ecaf1ff0f372142299ddfe70431cc30c8b55149b
SHA256ef3946ef53f7b54883ac1f4a1ece0206c075fb5c17e5c32c511c468de68a58bc
SHA51273dbabdd26bbeeada24e355716d7476ebe6be90ea204dcdae243afaaaf3b2e9051792c74c649749240ace13f531ffaa50a8a3c67f6ca69ebb2376dffeea49ec8
-
Filesize
218B
MD56fbcd7bfa8df9e769ecff352afb1fdc1
SHA1bc9edbb3cc3e3e36bdcf817ddf4346baab41f8ea
SHA256815bec4623fb0f82821a772a024c8db02e5072d9fa7da0d9453d645ab9262569
SHA512e7c0210b9c797ebdb15626ae3b20abf3bc5ed5230135c789db47364b393409d1867617cfe19042d82980377d55872533c88312a3f286b399ca06b602bce2699f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
218B
MD531a0f858266c35a15276ab9a0b51572b
SHA1487ba6f377e22636c4659445c58831b16784b5e5
SHA2561870d0cd6a63942656908843ad321e6f1a409871dc98abdca57328938a7a39fc
SHA512a1b044df3155093c0886b2e29484fe331d027de38692756f7974eb0d04a1d231c8998d535d5d7ebebb6d113933c4750a6c3d4b7dfa1e023ebe54f6619631a63d
-
Filesize
218B
MD5baa3c90fcb05b2e115e898119b0f3c40
SHA1833ebbfd916b11762e87c421d8c712440a37569a
SHA2562b131aca90ae606e7e6cc90e65971182bcbad2ee621c17c1577513f7673432a7
SHA512e03efc368d93cfbb137346b05f9b7f94759f4e4879d5a2c15f26c9875548deb478fc078f6691980a9351278e5b0fc5ad2220555c10ecfcdc56199669b2db7e43
-
Filesize
218B
MD5ef0d7fcb9f734944454cc7ae2a424616
SHA1a2f604592506aa82c31adea4043d449f5c8609a8
SHA256e9905088892639010a1b517fbae5bfc0d0e1ad5aa5f3b5cd2d9fd90c60fb5e7a
SHA512030c0c4a1ed5e4b611ff7c8d3e7c4b2db17f52ec08ef9c093c9059f5eb8b0324d615ed3c848ce3e77754fd3ac01d618df9f2495f1c3c491a807c7c26635f052d
-
Filesize
218B
MD51cf659a075dfd1f8097c64157aba6b42
SHA190f4edc834f2de644dce01c75cc75ea5cb4ec507
SHA25642055832ec40b6e7778f3cb1599cbcebd154a51716e4d6f7c181b3d8fed10439
SHA512dbb7b7595a0120eab9d8abd7378fb0f1a4b83c9d8965a0ac873560ed51709f75c2c0671964cc0708f516fee6fdf44069b9f77882345e13c8bbaa024eee1a78eb
-
Filesize
218B
MD56524109e8cac25208d33fb2c246c0295
SHA1cc28ff8c81f09a591ca0aae3eb8f996d78e145fd
SHA256c94d4b5243709e0378983a3d133f3f051bb2f912fd43a0f9634ac006c56b074a
SHA512359cf79031cc883bdad5c4853a81b6ae14e1924dc6dd955d692c5c160e2b4eaf63aff332e298dc219642541a8e4eeaf49170b77c3701672e1cd6e9407dff017e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478