Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 20:46
Behavioral task
behavioral1
Sample
JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe
-
Size
1.3MB
-
MD5
9d9cc9b7ae3b9af2acbaa8ee4351a623
-
SHA1
996e8145fa86dc36e98c70e6c4e1262f4809ca2a
-
SHA256
fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525
-
SHA512
6b7d0300083eee64c409cc94161319f96c7e71b0661c720eedef8af4e4c0fab37c9df93ae4dead360cc741e8bd110e5b97fbcebe49580849cbdd24920ec06b09
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1932 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 1932 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000018634-9.dat dcrat behavioral1/memory/2748-13-0x0000000000AF0000-0x0000000000C00000-memory.dmp dcrat behavioral1/memory/3016-66-0x0000000000BB0000-0x0000000000CC0000-memory.dmp dcrat behavioral1/memory/2196-125-0x0000000000BC0000-0x0000000000CD0000-memory.dmp dcrat behavioral1/memory/1792-185-0x0000000000E10000-0x0000000000F20000-memory.dmp dcrat behavioral1/memory/1136-245-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat behavioral1/memory/2460-364-0x00000000012F0000-0x0000000001400000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 740 powershell.exe 2112 powershell.exe 2184 powershell.exe 2080 powershell.exe 2268 powershell.exe 1064 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2748 DllCommonsvc.exe 3016 Idle.exe 2196 Idle.exe 1792 Idle.exe 1136 Idle.exe 2688 Idle.exe 2460 Idle.exe 268 Idle.exe 2940 Idle.exe 1928 Idle.exe 1916 Idle.exe 2244 Idle.exe 1704 Idle.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 cmd.exe 2128 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 30 raw.githubusercontent.com 36 raw.githubusercontent.com 40 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\ja-JP\6ccacd8608530f DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\debug\WIA\cmd.exe DllCommonsvc.exe File created C:\Windows\debug\WIA\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\Help\mui\0C0A\lsm.exe DllCommonsvc.exe File created C:\Windows\Help\mui\0C0A\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 1904 schtasks.exe 1696 schtasks.exe 2648 schtasks.exe 3036 schtasks.exe 264 schtasks.exe 816 schtasks.exe 2240 schtasks.exe 2500 schtasks.exe 2948 schtasks.exe 2136 schtasks.exe 2904 schtasks.exe 2164 schtasks.exe 2032 schtasks.exe 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 1064 powershell.exe 2268 powershell.exe 740 powershell.exe 2184 powershell.exe 2112 powershell.exe 2080 powershell.exe 3016 Idle.exe 2196 Idle.exe 1792 Idle.exe 1136 Idle.exe 2688 Idle.exe 2460 Idle.exe 268 Idle.exe 2940 Idle.exe 1928 Idle.exe 1916 Idle.exe 2244 Idle.exe 1704 Idle.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2748 DllCommonsvc.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 3016 Idle.exe Token: SeDebugPrivilege 2196 Idle.exe Token: SeDebugPrivilege 1792 Idle.exe Token: SeDebugPrivilege 1136 Idle.exe Token: SeDebugPrivilege 2688 Idle.exe Token: SeDebugPrivilege 2460 Idle.exe Token: SeDebugPrivilege 268 Idle.exe Token: SeDebugPrivilege 2940 Idle.exe Token: SeDebugPrivilege 1928 Idle.exe Token: SeDebugPrivilege 1916 Idle.exe Token: SeDebugPrivilege 2244 Idle.exe Token: SeDebugPrivilege 1704 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2804 2096 JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe 30 PID 2096 wrote to memory of 2804 2096 JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe 30 PID 2096 wrote to memory of 2804 2096 JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe 30 PID 2096 wrote to memory of 2804 2096 JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe 30 PID 2804 wrote to memory of 2128 2804 WScript.exe 31 PID 2804 wrote to memory of 2128 2804 WScript.exe 31 PID 2804 wrote to memory of 2128 2804 WScript.exe 31 PID 2804 wrote to memory of 2128 2804 WScript.exe 31 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2128 wrote to memory of 2748 2128 cmd.exe 33 PID 2748 wrote to memory of 2268 2748 DllCommonsvc.exe 50 PID 2748 wrote to memory of 2268 2748 DllCommonsvc.exe 50 PID 2748 wrote to memory of 2268 2748 DllCommonsvc.exe 50 PID 2748 wrote to memory of 1064 2748 DllCommonsvc.exe 51 PID 2748 wrote to memory of 1064 2748 DllCommonsvc.exe 51 PID 2748 wrote to memory of 1064 2748 DllCommonsvc.exe 51 PID 2748 wrote to memory of 740 2748 DllCommonsvc.exe 52 PID 2748 wrote to memory of 740 2748 DllCommonsvc.exe 52 PID 2748 wrote to memory of 740 2748 DllCommonsvc.exe 52 PID 2748 wrote to memory of 2112 2748 DllCommonsvc.exe 53 PID 2748 wrote to memory of 2112 2748 DllCommonsvc.exe 53 PID 2748 wrote to memory of 2112 2748 DllCommonsvc.exe 53 PID 2748 wrote to memory of 2184 2748 DllCommonsvc.exe 54 PID 2748 wrote to memory of 2184 2748 DllCommonsvc.exe 54 PID 2748 wrote to memory of 2184 2748 DllCommonsvc.exe 54 PID 2748 wrote to memory of 2080 2748 DllCommonsvc.exe 55 PID 2748 wrote to memory of 2080 2748 DllCommonsvc.exe 55 PID 2748 wrote to memory of 2080 2748 DllCommonsvc.exe 55 PID 2748 wrote to memory of 1372 2748 DllCommonsvc.exe 62 PID 2748 wrote to memory of 1372 2748 DllCommonsvc.exe 62 PID 2748 wrote to memory of 1372 2748 DllCommonsvc.exe 62 PID 1372 wrote to memory of 2116 1372 cmd.exe 64 PID 1372 wrote to memory of 2116 1372 cmd.exe 64 PID 1372 wrote to memory of 2116 1372 cmd.exe 64 PID 1372 wrote to memory of 3016 1372 cmd.exe 65 PID 1372 wrote to memory of 3016 1372 cmd.exe 65 PID 1372 wrote to memory of 3016 1372 cmd.exe 65 PID 3016 wrote to memory of 2764 3016 Idle.exe 66 PID 3016 wrote to memory of 2764 3016 Idle.exe 66 PID 3016 wrote to memory of 2764 3016 Idle.exe 66 PID 2764 wrote to memory of 2724 2764 cmd.exe 68 PID 2764 wrote to memory of 2724 2764 cmd.exe 68 PID 2764 wrote to memory of 2724 2764 cmd.exe 68 PID 2764 wrote to memory of 2196 2764 cmd.exe 69 PID 2764 wrote to memory of 2196 2764 cmd.exe 69 PID 2764 wrote to memory of 2196 2764 cmd.exe 69 PID 2196 wrote to memory of 2756 2196 Idle.exe 70 PID 2196 wrote to memory of 2756 2196 Idle.exe 70 PID 2196 wrote to memory of 2756 2196 Idle.exe 70 PID 2756 wrote to memory of 1800 2756 cmd.exe 72 PID 2756 wrote to memory of 1800 2756 cmd.exe 72 PID 2756 wrote to memory of 1800 2756 cmd.exe 72 PID 2756 wrote to memory of 1792 2756 cmd.exe 73 PID 2756 wrote to memory of 1792 2756 cmd.exe 73 PID 2756 wrote to memory of 1792 2756 cmd.exe 73 PID 1792 wrote to memory of 996 1792 Idle.exe 74 PID 1792 wrote to memory of 996 1792 Idle.exe 74 PID 1792 wrote to memory of 996 1792 Idle.exe 74 PID 996 wrote to memory of 2400 996 cmd.exe 76 PID 996 wrote to memory of 2400 996 cmd.exe 76 PID 996 wrote to memory of 2400 996 cmd.exe 76 PID 996 wrote to memory of 1136 996 cmd.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fdab201136b38b2332a278f66e51a161a4b6f6b65b1ed6fcda5450f7c1903525.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Local Settings\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\WIA\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\mui\0C0A\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aIQ010jr8y.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2116
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2724
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gN51JOWfNX.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1800
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w2PRcJO5W1.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2400
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"13⤵PID:2664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2928
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DJG58brWjr.bat"15⤵PID:2008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1848
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nokcDIWAC5.bat"17⤵PID:2368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:604
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"19⤵PID:868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1660
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Y29a6RA8xz.bat"21⤵PID:2868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2908
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yKdveU0JJ.bat"23⤵PID:2120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:800
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"25⤵PID:1244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:996
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mw1PlbJmoj.bat"27⤵PID:2904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2412
-
-
C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Local Settings\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Local Settings\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Windows\debug\WIA\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\debug\WIA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\debug\WIA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Windows\Help\mui\0C0A\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Help\mui\0C0A\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\mui\0C0A\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5afd1bbfacf7dd43ec83ce696a58e7f23
SHA19866a40eb55cbac45b4f6e495e887f1dbe089acc
SHA2565567aeb3a2ec8ff9df691708674f2bc39db649c942448a6e423cd2044edf76f7
SHA5128ad5a832915048dbb77134b2e5b4b7fe79c18e6b0713f970727e04cd408695a03f615f3cb58913003f028cffeba84265e62b9665021b7ce9100485a595473d21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e9b751940f37c479c380a1a1c1aecc1
SHA1857fff2c7f0911b965c3b8faf8b3ff3ea78cf5dd
SHA256b1f694bc6c2236474a1744c564e50b19c979a7c348727b8e8fd51870c13b160b
SHA51274cb6a08ed5efc887a614d56ae9abe832433ab77531799b98696a03c2990e32bd5e1a6b7f970a1d1c30729e09fe867d993e59e6124c1ba5f889d925bb035e8a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc089d6f2d281ff30aec3dba0f1e04d2
SHA1424cec57f9e1bc6e695242829e0eb068f1e58e49
SHA25633025991b20e1b1105db2088e6e214586bb9b2ecefaa99ebd542611592f1bcdd
SHA512ae0edcd821ffbea16d2355e175f540f28ee1d366ee44ab6bf3b9663eeaa46ee4da37ad9b8ebc32b507b6ce356d687be33c2cf4907d585d70249c842791ed66f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c5531edb3c6f13fcb049311f28679d9
SHA1c83cd4309a5a2c200baf82c27ffa42ee1a6ba25b
SHA25696dce66e11a43e724d792dec0574bba27f87dbd5acfe367b66945ace25075746
SHA51272d0fdee6991da5bfd4ff69ae671a52eb85c7b6f5351d24462dfbb730513b0512b8195075b605088a08e0238deb94b895c76151da004bea3f4210f2f4a80dfa1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9f1077ef890522cbd74975dea4f21e1
SHA1ae35779ecbc8f3eaa6be7b3933d42f3d59671281
SHA2569fdba301a648bfe42d42d939ca793051087f8fed2dc9a50ec043d7f2ef160246
SHA5126294fe874a95417da8a86e553fd8a97af5a91c6eb55d8b66abafbc3748c37d11830fc44682acf4c5190009789431b06a4a115fe28b850b96e5125d890f3fee73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5545c4ab4cfb2cea7d2515ea6ddab42e0
SHA12d6320b1b7fe5157c2e02b8fa543df33e0ade0ec
SHA256c700e88d6b6e8f5b7869074705a15989666e6067b1769bdaf65fd8bfe5ed0876
SHA512575b6a279b6c77bb4e22f09e065264936d48ad032892f9864fb0d36ceea42edeff5166c5cc1aa25907aa80e9cc30999afa9477658082cbd66fb3e5c23d5fc1e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535a56c890da512062b3b556446e00015
SHA1d36ea04f74ebab2f57a685f25f33b266e583aad6
SHA25686cb84d31d19e22be722c110ae27dbf816a1f242c6fe5017412135244a64c9c5
SHA512c4e67c61cf0efe48e1ed478fb6e95d644a8bb74ec955e9893cad1fc3223530648ff25282d1276ea3a507aa8598df02126014f9837e6a334a1c8b74d537438df0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e04eee6d2104c4611803357209f91b6d
SHA1fdf000049c4bde818e00395fbb8e3d881e1b9c1b
SHA256830d93d3f5e0193ab2c30b36dff40e16a6371de306094dcedf47b028e5064842
SHA5128ee970b7b7af820c71a8cdb036aead41ad19ffdbbd6427421136a45e90341c226134a736b37844cf3fa567df1ac502c1f6a330bded185034234f349f7a78f202
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573e217bc751c2caf699f68bed87a5d9a
SHA142ce01981889246f5e4b75558c3dcad770d7196a
SHA2569f51ed3ea78b4d9220ff79c18bd7e1f8b65a9217ae08593af43f94f03a0b3586
SHA51226b536e18f19f51f3ec9fdd8652f4eae5953ce86bc977b3a5cdd012e16522bddac70982606e517dafbebfc6c6665e7eedc476bc606f16b000c2489bda4a59102
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d73ea9fdc6cee5590890aae716bf6248
SHA1f91efb9d29331891c5d05540bb908ec3ef4b8f64
SHA256ac34444371bc10b6f36aaf5091bd3dfc18e2e9a039310903efdd507d87a58e8e
SHA512d586ea0b6bc1c2ec9b6bc29e7d7c498b5d61b8035c0b120ea7855c36af6f6bf0329c18c3869157efe662ebacbe34aaf2f1cfaf31abd530cc04d52958ee7336e8
-
Filesize
215B
MD5823b9087dd268e3e5a380c5d303754c2
SHA18a57ac69aa0e17b3ece40b196b9911f6b4af1470
SHA2565e147cfc505d0c3dbd7e6177933265cf0ddc5d2e3ffc2ef4ec34ad867d7fae5c
SHA5123e89636b82a082918071474c9c1ddd63ee62c68761c886b07ad492801f230c1e0050f7d228d8f40a2fae4bc77b03b2c4a1e18b925a4fef88e9e999e0ad74b1a8
-
Filesize
215B
MD5b6cca0a0bee9bc66db1ab115f0e8aa1a
SHA116039bae04fb3d496938d9571c22607d03a81dcb
SHA2563ec5b6003a835056e87c88c43f313bc7a20fea513e2b7dfa8bb9eea9343bf918
SHA51232ddf5cb8f552cb74e5f346348444f0feed61236bc81bd2bb7080e0e0c24f15ef2a0f6143a258d9b24f2ad8d7259cb47e858608c6f199603617607cda2938440
-
Filesize
215B
MD501d15b09aa943e183cf7181fb9e799a0
SHA174fae02cc209de99b9a47bf4fbde1fd7582e3566
SHA256385721dfe1b43775f4a78195b1cb34d2104a02637bd34b30d9de47940fe921bf
SHA5127e74c0af84b841ef7fa8c730e522d9bb8b2435c151d6a1f9e99dd662faf73d92ea341bb9cd6fd8308a2837d716349d90739edf8d8a5d28510e3459026871f8aa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
215B
MD58b2d13b6b2b41e225a42c10f1427579a
SHA16c753bfb57ac705f93be5865a8ef7ac7f811180e
SHA2568d8b31f2e12480323f6ddc4a6538fffb749f3e51a42b163d30c60e2c85e016ed
SHA512ccdaea48fc4d3d377ec2f43966fe6a74d11aee2800140f930f3da26c01a1e400705fbe5f46579c11b8f3daa048aeccc1bba8e9ebf67205d80518ff0ffe242ae0
-
Filesize
215B
MD5b56147b199c90c5d39924ec7015cdc90
SHA10573219bc7c7636baef199b5a04be68cf92414ba
SHA25615300353c6e4837538303910b8e8e8fa1ef1588a6529dcd010b067d54864e596
SHA51283b2041c5dfa65796aa0264ac8b7230cfe779df1f1c8bde551c03a55d29e8c723861785ceb18c8fa33872ce94877fcb8c642d1404c761123be76ad0954cf1bdc
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
215B
MD5534d5fec5128481fbe3b3990d3f05309
SHA179286ee2aea8d19e3112b65e3e2add0f71cf6f6b
SHA256fa70bc912646d3ce4beb0544db7450a343acca71ad3fb81512af5fd3269865bb
SHA512c87fab0880d6c8f07820936d048f250d0cdaecdd792a984be83507ec9138da06eeb6a3232df1c2569b3906d71146dd8e560595dba17c1db39f3bcdd96d85d4f4
-
Filesize
215B
MD5036b8ca2a85209efb607adf66f08ba7e
SHA1bf3ffc1f594fc02308db90905fdef456c39f46dd
SHA256cd6df90c70932952f77e6381e746088d85ccb73f6913051fab29667b960f4dbb
SHA5125578cb3917b13a09a792b34151f8603cdeceba190ba1b4a417a507803a0b674f40b54ee3d1bff6e5d2b95713dcb683255d9be837a2ec1452c270a89499e4c6dd
-
Filesize
215B
MD58463117c4182609452aad8e515eee61a
SHA19172cc6782602734800df2e965cda34ed3d21ce0
SHA256ac659c658593b2ab45cf85e017a9d3b9ea6c404bbadae159bba0f135b1f28eb2
SHA512b46924493f3c8d4e919360c6f44c795edeb3572940c6d9c6e25fc305e7e3149f4bb5a123d1068fa8adeff54c1888bf0baf3f1262694d26748ff589d52cf29d60
-
Filesize
215B
MD5acd577b381c10fdc5e867f2566b0ed9c
SHA11dbc3dbf4b7de31ef3a11f282bc0e14c9936edec
SHA256d98376172f293cf0cde36f8eda4d3334011d8837ac0fdc2a2e7d9d3e63c30f36
SHA51240337e8785c3cede15641c46a3d1566b6fd522bbd142bc2990093eb5f8032bcd792fcc2dbfd1c6db197197c9199077e2088db764e09702053794b8070f958856
-
Filesize
215B
MD52169bb88ff3255f8d60f34f37e9a3497
SHA176f5daa87567fbd24e7526de11b90eab3bdf9e8f
SHA256583f2103ad45091df3afa99ea8db7dc66a4e9dbb8b04ef70c1f3a6c682c656e3
SHA5127e4bc7b702b5a53708bc9c377af5bf676aa6de71b850977a83bd79c33fef6cf3cba3c4478742f08dcf9d6560961df1321d05c0c83e9fc7bf70ecfd7af93b2a83
-
Filesize
215B
MD5ebe9022d3f67b43cc827b1f655a566fc
SHA14a572146646909eba22eddb3f2eb37b0c405de08
SHA2566d4ce4c9067422256623e926615f6968b39f508677a971d8c8842ca97452c0ea
SHA512bad7547e555b6bbdaf353156d15c3124947a1ef6eb6c39f36b9bdc10a80e52c00f1975c1da5151fd4cddb0785133e18808eab78af9aed146730a50aa5521af49
-
Filesize
215B
MD5279e04881dbf3c0f40ab08f3ac79aeea
SHA12c5b5547eb584de876972182de73032b010b9af1
SHA256ebb043b33fcb3e84100a0046a4b5fbcbd3d8117c9daf7a38a53ada68fb8028b1
SHA512c66495aaadaf72a8755865350c009f540d558d4bcc827299405cdf0cd4191bfc531dcfebc989a7220ba1d9a82ecb6afece04836ea4d8f42491710330f82b0b13
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ff3e3fcffafd1649dec0f22232e4316f
SHA16f6a13298aa013f8d2626db7590dca375cf8db93
SHA256c42f918bfcb62af364a71acf4d072915ef9d3102fc80c4e4cae8d4ee76a00cce
SHA5129d129342e283fb41516311283a69cd25fcb2aa5a9c7a7242492b0b6480124faff04bbb29cc6ebb60716967138dcf0440dc82195b7455d191f228555a9b2bac23
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394