Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:08
Behavioral task
behavioral1
Sample
JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe
-
Size
1.3MB
-
MD5
c053b0ac8d5cb6b5c3dec09711e65bda
-
SHA1
db0fa202ee389c6b1c9a5873762997de43a8e22c
-
SHA256
b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e
-
SHA512
3a1666ad4daaee27fe4b092e9066f18aa1eb9b3b1bbd297287a63d2b8f05f37e0a541b04061602fe3f18aaa77362654de9d233d4cf816a6d8d952341960e182a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2428 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 2428 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c96-9.dat dcrat behavioral2/memory/1140-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3728 powershell.exe 3504 powershell.exe 3888 powershell.exe 3260 powershell.exe 752 powershell.exe 2692 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Registry.exe -
Executes dropped EXE 13 IoCs
pid Process 1140 DllCommonsvc.exe 3180 Registry.exe 1716 Registry.exe 1688 Registry.exe 4716 Registry.exe 1416 Registry.exe 3128 Registry.exe 2024 Registry.exe 2244 Registry.exe 4440 Registry.exe 3780 Registry.exe 3800 Registry.exe 4336 Registry.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 33 raw.githubusercontent.com 39 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 56 raw.githubusercontent.com 53 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 38 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\ja-JP\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\6cb0b6c459d5d3 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SKB\LanguageModels\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Registry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4604 schtasks.exe 2248 schtasks.exe 3840 schtasks.exe 2408 schtasks.exe 740 schtasks.exe 3192 schtasks.exe 4484 schtasks.exe 4292 schtasks.exe 2064 schtasks.exe 2800 schtasks.exe 4940 schtasks.exe 4392 schtasks.exe 1156 schtasks.exe 1592 schtasks.exe 3992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1140 DllCommonsvc.exe 1140 DllCommonsvc.exe 1140 DllCommonsvc.exe 1140 DllCommonsvc.exe 1140 DllCommonsvc.exe 3260 powershell.exe 3504 powershell.exe 3888 powershell.exe 752 powershell.exe 3728 powershell.exe 2692 powershell.exe 2692 powershell.exe 3888 powershell.exe 3888 powershell.exe 3504 powershell.exe 3504 powershell.exe 3260 powershell.exe 752 powershell.exe 2692 powershell.exe 3728 powershell.exe 3180 Registry.exe 1716 Registry.exe 1688 Registry.exe 4716 Registry.exe 1416 Registry.exe 3128 Registry.exe 2024 Registry.exe 2244 Registry.exe 4440 Registry.exe 3780 Registry.exe 3800 Registry.exe 4336 Registry.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1140 DllCommonsvc.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 3728 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 3180 Registry.exe Token: SeDebugPrivilege 1716 Registry.exe Token: SeDebugPrivilege 1688 Registry.exe Token: SeDebugPrivilege 4716 Registry.exe Token: SeDebugPrivilege 1416 Registry.exe Token: SeDebugPrivilege 3128 Registry.exe Token: SeDebugPrivilege 2024 Registry.exe Token: SeDebugPrivilege 2244 Registry.exe Token: SeDebugPrivilege 4440 Registry.exe Token: SeDebugPrivilege 3780 Registry.exe Token: SeDebugPrivilege 3800 Registry.exe Token: SeDebugPrivilege 4336 Registry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2876 1508 JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe 83 PID 1508 wrote to memory of 2876 1508 JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe 83 PID 1508 wrote to memory of 2876 1508 JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe 83 PID 2876 wrote to memory of 1328 2876 WScript.exe 85 PID 2876 wrote to memory of 1328 2876 WScript.exe 85 PID 2876 wrote to memory of 1328 2876 WScript.exe 85 PID 1328 wrote to memory of 1140 1328 cmd.exe 87 PID 1328 wrote to memory of 1140 1328 cmd.exe 87 PID 1140 wrote to memory of 3504 1140 DllCommonsvc.exe 105 PID 1140 wrote to memory of 3504 1140 DllCommonsvc.exe 105 PID 1140 wrote to memory of 3728 1140 DllCommonsvc.exe 106 PID 1140 wrote to memory of 3728 1140 DllCommonsvc.exe 106 PID 1140 wrote to memory of 3888 1140 DllCommonsvc.exe 107 PID 1140 wrote to memory of 3888 1140 DllCommonsvc.exe 107 PID 1140 wrote to memory of 3260 1140 DllCommonsvc.exe 108 PID 1140 wrote to memory of 3260 1140 DllCommonsvc.exe 108 PID 1140 wrote to memory of 752 1140 DllCommonsvc.exe 111 PID 1140 wrote to memory of 752 1140 DllCommonsvc.exe 111 PID 1140 wrote to memory of 2692 1140 DllCommonsvc.exe 113 PID 1140 wrote to memory of 2692 1140 DllCommonsvc.exe 113 PID 1140 wrote to memory of 452 1140 DllCommonsvc.exe 117 PID 1140 wrote to memory of 452 1140 DllCommonsvc.exe 117 PID 452 wrote to memory of 848 452 cmd.exe 119 PID 452 wrote to memory of 848 452 cmd.exe 119 PID 452 wrote to memory of 3180 452 cmd.exe 123 PID 452 wrote to memory of 3180 452 cmd.exe 123 PID 3180 wrote to memory of 4948 3180 Registry.exe 128 PID 3180 wrote to memory of 4948 3180 Registry.exe 128 PID 4948 wrote to memory of 3892 4948 cmd.exe 130 PID 4948 wrote to memory of 3892 4948 cmd.exe 130 PID 4948 wrote to memory of 1716 4948 cmd.exe 137 PID 4948 wrote to memory of 1716 4948 cmd.exe 137 PID 1716 wrote to memory of 2816 1716 Registry.exe 139 PID 1716 wrote to memory of 2816 1716 Registry.exe 139 PID 2816 wrote to memory of 1104 2816 cmd.exe 141 PID 2816 wrote to memory of 1104 2816 cmd.exe 141 PID 2816 wrote to memory of 1688 2816 cmd.exe 145 PID 2816 wrote to memory of 1688 2816 cmd.exe 145 PID 1688 wrote to memory of 512 1688 Registry.exe 147 PID 1688 wrote to memory of 512 1688 Registry.exe 147 PID 512 wrote to memory of 1796 512 cmd.exe 149 PID 512 wrote to memory of 1796 512 cmd.exe 149 PID 512 wrote to memory of 4716 512 cmd.exe 152 PID 512 wrote to memory of 4716 512 cmd.exe 152 PID 4716 wrote to memory of 624 4716 Registry.exe 154 PID 4716 wrote to memory of 624 4716 Registry.exe 154 PID 624 wrote to memory of 224 624 cmd.exe 156 PID 624 wrote to memory of 224 624 cmd.exe 156 PID 624 wrote to memory of 1416 624 cmd.exe 158 PID 624 wrote to memory of 1416 624 cmd.exe 158 PID 1416 wrote to memory of 1896 1416 Registry.exe 160 PID 1416 wrote to memory of 1896 1416 Registry.exe 160 PID 1896 wrote to memory of 3492 1896 cmd.exe 162 PID 1896 wrote to memory of 3492 1896 cmd.exe 162 PID 1896 wrote to memory of 3128 1896 cmd.exe 164 PID 1896 wrote to memory of 3128 1896 cmd.exe 164 PID 3128 wrote to memory of 4520 3128 Registry.exe 166 PID 3128 wrote to memory of 4520 3128 Registry.exe 166 PID 4520 wrote to memory of 3056 4520 cmd.exe 168 PID 4520 wrote to memory of 3056 4520 cmd.exe 168 PID 4520 wrote to memory of 2024 4520 cmd.exe 170 PID 4520 wrote to memory of 2024 4520 cmd.exe 170 PID 2024 wrote to memory of 3912 2024 Registry.exe 172 PID 2024 wrote to memory of 3912 2024 Registry.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b070f48074efb0306bd86471d4342e4e73de4f0f5e63c8daff11885c5491746e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xvh9HGheuP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:848
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JeZnuB4iL9.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3892
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1104
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1796
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:224
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3492
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nflxmifgtk.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3056
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat"19⤵PID:3912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4656
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"21⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1796
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"23⤵PID:4788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:452
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"25⤵PID:1492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2064
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat"27⤵PID:4504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2332
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"29⤵PID:3712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2024
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Searches\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
199B
MD5ac07bcfad2197b973d09629570ce3ff6
SHA15c6c3df98289c1edb1266ba8eae1395adcc1cf0e
SHA2567cd5663fdfc333f9490860b703199539311db871c65c63ad96a2fcd36f878612
SHA5125f89af5ec1976c46e2dc7afc15e2b16a43f758036ca4e646fa230bc0c57b9ab3815440c49b00dfb7429b609ce63e7392e8b06f02af3f5a939ebff1eccaad7c90
-
Filesize
199B
MD52b65bb25307e7e1cc783cf56e53f0495
SHA1548b4efdeea850b3cafb80234f6f26d0e18a898b
SHA25684a0ef97413f3db6ea6989cf941d0c3d1bbe851c542c31208dab08abeb487f81
SHA5129ece014351a55c57e6bd539643afbd0abd3c3538bb1811efa80a82735ed2c687e5b7b68b12bcae9701ceb043892268d6251db5c3b9a5a0ca2782a3b7421e5309
-
Filesize
199B
MD57500e67b1d9f74cfb5d8b12bfbe48f74
SHA1ca3aab8cc5deea38c160ce84151ab05481d1a4cf
SHA25624316858aaf0f1452ca51e07a2ad581c82c230ba29c5e703d1683103501fd3e6
SHA512e8fe2c7b3660c8b2c383e55c029d9435b1ee5740b2524f1807054fde236a1b0ac4b2b7f46974a7f0451fb700494d1ea105be1621853c15bfcbb44c4a0a86d1b4
-
Filesize
199B
MD5cc5e96809ec46db1021f7d5931ce0f20
SHA1ceb2b0b820961782a79320dc84cbd8945d8c5dc0
SHA256e2f56576ac352102eb8dff8ccc723be4cf6284d8db589521a5ce081079968ddc
SHA512ae14d472be1ea2314b1f3a2239fecf7b38c8615cccd1c5f4f3999cda879ce35c4ad2b022baa3ff07b91e17fb057f113d362be645ccde01b7c435c7f444d8d415
-
Filesize
199B
MD55f0e19253a51747037bb8ffd7b332205
SHA1c67c3f0d83274f4274641b642d416ca33bc3b87a
SHA2569bdf6ae2a60690b84cda31d48fa95e1c87325a16de7ae85a2fb7134466401677
SHA51270c19018fbcbffc03ae44b11e1a30d3810f0e3317b0edd910bd0c08308975409ce0301bc5b24c13cfe758f71ef81f72a0ab5d9dd0b6e9ecde31449a4ac1b4da1
-
Filesize
199B
MD53120c43038d20792cbcf136bfb29ece1
SHA171f17a6ff224ae9473e4db33d02c347b2c15472e
SHA2566c8c9eade0f53cf62055d13fc4b5c02699322f0ea42b650b06a55a9e72272d90
SHA512740b03adb489547232cc98a2cc5e5d4c0cb8746f460b611ad673ae0021daba2c2ae4310e7cbe93980f3efea875f1165749e3ecf2c070e8deb2625511de981018
-
Filesize
199B
MD5492335601bc5ba349c77a3e675cb2fe3
SHA13143d687a78bd6b6cd60bca6e317aa38ce4a9226
SHA256afef88aebe223e9dd60b92ab47ba8e43f3c4ae580c7dad70f10b66aad508235e
SHA51222abfa96303b0b725d98c98461fdfc31e225216f197f698bd04cf53fc04cc4693cf88942bcda6f71bad7ee5401a7d111f8fe0110d3cda208f1c042a603226e38
-
Filesize
199B
MD507f8bffec5d0a3925dce8d376a709d32
SHA1a07cd8fff5ce852ae53e6dffac64749257e883c4
SHA2563a14f3ec86c4103ed82d8af01c2938973635fab6ce8292f8a64bb700db20c2ac
SHA512cc3479e597408cc460efe517c113d1537bec7768669103e14a3d67d1541e43c12ecb3511af0ed28122a5d59880b9afed7bcf89b8a5e2c853f01308fea99c8dd5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD57c81b0f15bb79dd734e39e76658691ad
SHA14b4e77239b69fa24d5198b9176fdf55935b040a9
SHA2567d6ba5effedeb6b1a53c775299023e66908d7d0d8b1b276d4100358fd3b82073
SHA512be180c361da54eff142b4cf55b7031656c06425fde59d33db7ccecc03afef979fbdfc0889ee1949319df4fb6ad16448bc057a347a44a55eaae8430b307fcb929
-
Filesize
199B
MD5b0c6f29522861bb8b5bbcc52ee0ba942
SHA10f81266412a6c454883710c651556f6b0cc0f171
SHA2564f27a2ba95ff002a964440386536cfdd908753f9272f68360f6bc1b62ef40473
SHA51274cba8c414bc2412e69b04d8d4a3a0dd996b92a006db889132619fe64be8dcc6f23f78334902fa62a1fbc42fa76292bd9f724b1b580ceaa869026116f669917f
-
Filesize
199B
MD5823af81dcd73244c4061bafb7939320a
SHA14ce32d1c4187edf441575ce5fa2b63b6df3b7086
SHA25666ace4a5e42a3fa88dd92382574d4fc3b1b9ee07e363ba5785a80bf7efa2dff8
SHA51206299ad0f92975cda0f8af318fbec71a0356e8e8a9495ccadd787e0860938ee0ffe15f58ccfedb49c771082c3585f3c94f8de315c390982f8e0c1fe2249ee960
-
Filesize
199B
MD555d7cbdeb23f56c73f45251a0937fd66
SHA18599d9722ef98ec000d7ee6a0325a5e6e9d999df
SHA2569c854a349fef06726e84fc7303f68e9f10a05143e2bf0730e6cfe3a0472d6952
SHA5125caee7ca7f02c45e806edc116c414c263908d02a965169eddc66f7a729e0b4df11d595f9c5f8aa6b3edd50648386380b2c94ff0840a93b1c5b4463db8f570948
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478