Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:17
Behavioral task
behavioral1
Sample
JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe
-
Size
1.3MB
-
MD5
e1d3b3250a258e30c5fcff5ede8c87c2
-
SHA1
b5c0c519f6f740758adbfd4a3f994d8280515a5d
-
SHA256
d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94
-
SHA512
d7ed87a4e722863349f40a41d8728b541618fad80f2996c7693130e87f5a815ddf6e2aef6287e432c16b11b7fb1ca97a3f3739ce786fb53a2b2e12fd1ec61c0e
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 908 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 908 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9e-10.dat dcrat behavioral2/memory/4696-13-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4860 powershell.exe 3524 powershell.exe 2600 powershell.exe 3736 powershell.exe 396 powershell.exe 4800 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 16 IoCs
pid Process 4696 DllCommonsvc.exe 5044 explorer.exe 1580 explorer.exe 2300 explorer.exe 3732 explorer.exe 1220 explorer.exe 312 explorer.exe 4412 explorer.exe 4668 explorer.exe 3156 explorer.exe 4564 explorer.exe 4008 explorer.exe 1652 explorer.exe 2136 explorer.exe 4292 explorer.exe 244 explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 38 raw.githubusercontent.com 41 raw.githubusercontent.com 46 raw.githubusercontent.com 56 raw.githubusercontent.com 59 raw.githubusercontent.com 17 raw.githubusercontent.com 53 raw.githubusercontent.com 57 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 47 raw.githubusercontent.com 16 raw.githubusercontent.com 25 raw.githubusercontent.com 55 raw.githubusercontent.com 58 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\56085415360792 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\Registry.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\ee2ad38f3d4382 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4712 schtasks.exe 3256 schtasks.exe 1912 schtasks.exe 4916 schtasks.exe 1580 schtasks.exe 3420 schtasks.exe 3184 schtasks.exe 1000 schtasks.exe 2000 schtasks.exe 4956 schtasks.exe 1676 schtasks.exe 1780 schtasks.exe 212 schtasks.exe 2660 schtasks.exe 32 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 3524 powershell.exe 3524 powershell.exe 2600 powershell.exe 3736 powershell.exe 4800 powershell.exe 4860 powershell.exe 396 powershell.exe 4860 powershell.exe 5044 explorer.exe 2600 powershell.exe 3736 powershell.exe 4800 powershell.exe 396 powershell.exe 1580 explorer.exe 2300 explorer.exe 3732 explorer.exe 1220 explorer.exe 312 explorer.exe 4412 explorer.exe 4668 explorer.exe 3156 explorer.exe 4564 explorer.exe 4008 explorer.exe 1652 explorer.exe 2136 explorer.exe 4292 explorer.exe 244 explorer.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4696 DllCommonsvc.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 5044 explorer.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 1580 explorer.exe Token: SeDebugPrivilege 2300 explorer.exe Token: SeDebugPrivilege 3732 explorer.exe Token: SeDebugPrivilege 1220 explorer.exe Token: SeDebugPrivilege 312 explorer.exe Token: SeDebugPrivilege 4412 explorer.exe Token: SeDebugPrivilege 4668 explorer.exe Token: SeDebugPrivilege 3156 explorer.exe Token: SeDebugPrivilege 4564 explorer.exe Token: SeDebugPrivilege 4008 explorer.exe Token: SeDebugPrivilege 1652 explorer.exe Token: SeDebugPrivilege 2136 explorer.exe Token: SeDebugPrivilege 4292 explorer.exe Token: SeDebugPrivilege 244 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2568 wrote to memory of 4804 2568 JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe 82 PID 2568 wrote to memory of 4804 2568 JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe 82 PID 2568 wrote to memory of 4804 2568 JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe 82 PID 4804 wrote to memory of 3944 4804 WScript.exe 83 PID 4804 wrote to memory of 3944 4804 WScript.exe 83 PID 4804 wrote to memory of 3944 4804 WScript.exe 83 PID 3944 wrote to memory of 4696 3944 cmd.exe 85 PID 3944 wrote to memory of 4696 3944 cmd.exe 85 PID 4696 wrote to memory of 396 4696 DllCommonsvc.exe 102 PID 4696 wrote to memory of 396 4696 DllCommonsvc.exe 102 PID 4696 wrote to memory of 3736 4696 DllCommonsvc.exe 103 PID 4696 wrote to memory of 3736 4696 DllCommonsvc.exe 103 PID 4696 wrote to memory of 2600 4696 DllCommonsvc.exe 104 PID 4696 wrote to memory of 2600 4696 DllCommonsvc.exe 104 PID 4696 wrote to memory of 3524 4696 DllCommonsvc.exe 105 PID 4696 wrote to memory of 3524 4696 DllCommonsvc.exe 105 PID 4696 wrote to memory of 4860 4696 DllCommonsvc.exe 106 PID 4696 wrote to memory of 4860 4696 DllCommonsvc.exe 106 PID 4696 wrote to memory of 4800 4696 DllCommonsvc.exe 107 PID 4696 wrote to memory of 4800 4696 DllCommonsvc.exe 107 PID 4696 wrote to memory of 5044 4696 DllCommonsvc.exe 113 PID 4696 wrote to memory of 5044 4696 DllCommonsvc.exe 113 PID 5044 wrote to memory of 556 5044 explorer.exe 117 PID 5044 wrote to memory of 556 5044 explorer.exe 117 PID 556 wrote to memory of 5032 556 cmd.exe 119 PID 556 wrote to memory of 5032 556 cmd.exe 119 PID 556 wrote to memory of 1580 556 cmd.exe 122 PID 556 wrote to memory of 1580 556 cmd.exe 122 PID 1580 wrote to memory of 4068 1580 explorer.exe 125 PID 1580 wrote to memory of 4068 1580 explorer.exe 125 PID 4068 wrote to memory of 3496 4068 cmd.exe 127 PID 4068 wrote to memory of 3496 4068 cmd.exe 127 PID 4068 wrote to memory of 2300 4068 cmd.exe 129 PID 4068 wrote to memory of 2300 4068 cmd.exe 129 PID 2300 wrote to memory of 4512 2300 explorer.exe 131 PID 2300 wrote to memory of 4512 2300 explorer.exe 131 PID 4512 wrote to memory of 3740 4512 cmd.exe 133 PID 4512 wrote to memory of 3740 4512 cmd.exe 133 PID 4512 wrote to memory of 3732 4512 cmd.exe 134 PID 4512 wrote to memory of 3732 4512 cmd.exe 134 PID 3732 wrote to memory of 2800 3732 explorer.exe 135 PID 3732 wrote to memory of 2800 3732 explorer.exe 135 PID 2800 wrote to memory of 2712 2800 cmd.exe 137 PID 2800 wrote to memory of 2712 2800 cmd.exe 137 PID 2800 wrote to memory of 1220 2800 cmd.exe 138 PID 2800 wrote to memory of 1220 2800 cmd.exe 138 PID 1220 wrote to memory of 1080 1220 explorer.exe 139 PID 1220 wrote to memory of 1080 1220 explorer.exe 139 PID 1080 wrote to memory of 736 1080 cmd.exe 141 PID 1080 wrote to memory of 736 1080 cmd.exe 141 PID 1080 wrote to memory of 312 1080 cmd.exe 142 PID 1080 wrote to memory of 312 1080 cmd.exe 142 PID 312 wrote to memory of 3888 312 explorer.exe 143 PID 312 wrote to memory of 3888 312 explorer.exe 143 PID 3888 wrote to memory of 696 3888 cmd.exe 145 PID 3888 wrote to memory of 696 3888 cmd.exe 145 PID 3888 wrote to memory of 4412 3888 cmd.exe 146 PID 3888 wrote to memory of 4412 3888 cmd.exe 146 PID 4412 wrote to memory of 2740 4412 explorer.exe 147 PID 4412 wrote to memory of 2740 4412 explorer.exe 147 PID 2740 wrote to memory of 2892 2740 cmd.exe 149 PID 2740 wrote to memory of 2892 2740 cmd.exe 149 PID 2740 wrote to memory of 4668 2740 cmd.exe 150 PID 2740 wrote to memory of 4668 2740 cmd.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0cd6a65031ca35cc534b69899d724a668d22af2f4d27b07808cae9d80b49e94.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5032
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3496
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Db0hEHdXHW.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3740
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDwMkfOC2e.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2712
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:736
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:696
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2892
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bYn7JG6kRk.bat"20⤵PID:4352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1532
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"22⤵PID:4080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3280
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"24⤵PID:560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4768
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"26⤵PID:4372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4840
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VJj2LbMAw3.bat"28⤵PID:4056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1220
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"30⤵PID:2500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3352
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"32⤵PID:4452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2740
-
-
C:\Users\All Users\explorer.exe"C:\Users\All Users\explorer.exe"33⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:244
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
196B
MD57e9886721ca97810360312198056f8ca
SHA1c340e42677dc12a56aaece3c7252e02d47df7fb5
SHA256ddac0b91b3e85012cd3e34632dbd565161df0163c237ba578cffb08d1723f0e7
SHA5127e3cc988911358dac149059e3e66cc74f37e942e7efe389323b35fe87c3b6ed52852f8e5f8fd7801c69d84c196df6ffca7ebf079f560d8b1dfccb49b7422fb14
-
Filesize
196B
MD5673ea762b599040877b049543d441019
SHA169de454a7f7376d96cfdeabde099ae15c8c63ab1
SHA256570dbf097610870b15652bd8999a025cab1df17eb13062b633a47d2ed8a76bfb
SHA5127864637ae8c6670b1799b7d2d06ea8bcada4f5fb940a09d73d3bab01559c2c13072e9d25a4bf7fbd07e14a8f330efc86c0d6958f68c925e3f07efea8a211268e
-
Filesize
196B
MD5ccbe019c77900295c7cc910d595fabc0
SHA1af300494b46f9a2dc6775b12d32d32de29df78c0
SHA2561570bc0c6c4540e5a84a7b82093fe502f62021af25ff7ae71bdf49d576873beb
SHA51266b14aa970291afad3aa706cb0947d25e2049a8b6f53c0db67f7df9e780a51ec53748ec409dc2c3c577c0aa2a14be6277fa47b57bc0a445097c3073d61a6fd66
-
Filesize
196B
MD518ffcdbb74324352847ceecf9fd6ffec
SHA1de7327e7e5fa4927e63719635f2b9db445404b61
SHA256cd58bd85bdd6eb796608e333687805859b03fa04f330d4f0a4367d9762cc4fad
SHA5123c59f8f6d2eb2e05c5e374de147ad35c5eb4c3244200cae0e1d329133f40fd6212cac47667b6c477ff75181b9aca6791bbac323d19fe832a51870028c456a6a0
-
Filesize
196B
MD5d7db0765e78a3e2af1dac31577a8cbf2
SHA1f5d3d980f39660d399178041f9eab3ec3ff3268e
SHA256d027025099de69202a1390bde36e202c52ae48cc434e57bfb8e7d0023bde4f03
SHA512738c66cc998bdc0d64a40a2c1d1b9d677d5f297c632d4369d5b35147649f4e2665f8a4e955fb110ce737abbd7b9aaa43041800909a988443e92b7e455512d7f5
-
Filesize
196B
MD51d8f7088472f790563510f7f954ea713
SHA18596c817ae1bbd445760e7f4197d3a746b70d2d3
SHA256ad78d8fa5def6049d455e55dd24282ce4783a2502d1065e31d2465ec5f621836
SHA51228a00101f1653313ebd86f339430c22e271174c7bfad0730b77a13b375b5d0c56195bd03bf375b3b9aacdac860fec8e0f1eef432a14250771e693262685e26b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
196B
MD5489a983362a748eed3516d522f667f80
SHA1a13fb31fa52f8981c27beddbf28819fd66977801
SHA256f97eb115302fd7e067d385919597458f37ba5d0e45be14a2bf93aafa7df879eb
SHA512052de4be47188e069c71b8ec9a70a13b442e958793d36bdf4f143d1fb2e7842ab62236664d836654ba2d8930b5ebb9554c7c257d527c878c1f46b1c51aa9a43f
-
Filesize
196B
MD51687942631b129cee4b3ec42e3ee422a
SHA10a4523116403dd67c237dba14b5d9c840a62766e
SHA256b0ef4fbab817eee5646c4e06751598ad3eff4ca0db7cd7681d3c2aeebb7be15e
SHA5124858f3259b318f0d2712c3863b0f67500c2e32362f5db4383bd7261902e3b905ca4cb8ca0f7bfd2674d21b05254afa34117cbc94cb5b31ca925aa503e0b37277
-
Filesize
196B
MD5343b7dfeef67c28bdfe1fcdc978c188b
SHA162d05dd76829c197c54741ca77cf8cd6f41e5909
SHA2560079760e7609f6eaf41158b5f7252f2e4845d352059afed1f77663b46ef01c52
SHA512378c05530275596888eab0d600e16a3756a6e1aee20b019d6b472e10a9c97b91c6391e5d074e687dbb907c84072e44a7804f9af22a983b38ebede98f1390768e
-
Filesize
196B
MD5f5c6ce0ec93bae6cf1a711aa5e03b586
SHA1b889b6631c3008ba6abdd13320fa0a9af226b3ac
SHA25604c1e0b215416e27e3fd8d145904a89dda51e3ee470ed23d65c51e6bf4c158a7
SHA512d73be2e435ef7a2b06ebb586b163a023a5914dc3039a30e3c6c5504e6aaf3a56a163bb4d50f39e561e982f365865cce7a6fa5c53f7e081995a3e990ebe8ade11
-
Filesize
196B
MD588a3692943de97a123c8443313eb80e6
SHA14375c0d5ee5f73997ab4a81f5f128bdbc280c6ef
SHA256e752b9c3fb718bad1de4f90b6d931f65f2a26fccff02e6ae192928167962719d
SHA5120487c8057a428cea21b9e4ae14d7bfb962e5fa242b72a852ce0f26607b6fab222a960ebf05093cbabf4edf661e709849872be65d9c29c3e6f9ddefe697da0d34
-
Filesize
196B
MD504f8aca7654da3356df90c6519dad5e7
SHA1f71e63f716adc1f487f0437a9e8cd865689a272f
SHA2564f840bfcd789d13721e646951d7feef75f34f8d398ce81fd3d5ae14ba552b766
SHA512af6749a5a70f8b9b846b956f1297a58fe0e47d11f674bdb50641f79fd81259aee469a0dfc98f85eec06f65e63fe7b4d209e98f2456c74df5f1150d3db2fe6d30
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478