Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:07
Behavioral task
behavioral1
Sample
JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe
-
Size
1.3MB
-
MD5
0db792a42740e2dc51a63167d9cee57e
-
SHA1
e89f11f83347d119f8c317106f8e30a489792883
-
SHA256
18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff
-
SHA512
23d47d2b53146a867ce9883f4ef4ebe1fcefa6ac372747dad5e0eba8a56ff8bb6e6b891d8e2ddfd06b216b5be3b2a6cfe82639218620fde74dae944e8b2f6c2a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 524 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2476 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016fc9-9.dat dcrat behavioral1/memory/2660-13-0x0000000000890000-0x00000000009A0000-memory.dmp dcrat behavioral1/memory/2892-68-0x0000000001330000-0x0000000001440000-memory.dmp dcrat behavioral1/memory/1748-127-0x0000000000150000-0x0000000000260000-memory.dmp dcrat behavioral1/memory/2076-187-0x0000000001220000-0x0000000001330000-memory.dmp dcrat behavioral1/memory/2828-543-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1080 powershell.exe 2160 powershell.exe 2200 powershell.exe 2192 powershell.exe 1896 powershell.exe 1912 powershell.exe 2452 powershell.exe 1620 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2660 DllCommonsvc.exe 2892 lsm.exe 1748 lsm.exe 2076 lsm.exe 1468 lsm.exe 2816 lsm.exe 1936 lsm.exe 2808 lsm.exe 2184 lsm.exe 2828 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 cmd.exe 2828 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 18 raw.githubusercontent.com 29 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe DllCommonsvc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\db\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\Java\jre7\services.exe DllCommonsvc.exe File created C:\Program Files\Java\jre7\c5b4cb5e9653cc DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Cursors\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Cursors\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe 2936 schtasks.exe 2224 schtasks.exe 2064 schtasks.exe 1068 schtasks.exe 1600 schtasks.exe 3040 schtasks.exe 1440 schtasks.exe 2812 schtasks.exe 2980 schtasks.exe 524 schtasks.exe 568 schtasks.exe 2548 schtasks.exe 2932 schtasks.exe 2260 schtasks.exe 1556 schtasks.exe 2216 schtasks.exe 2472 schtasks.exe 2704 schtasks.exe 1640 schtasks.exe 2384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2200 powershell.exe 1896 powershell.exe 1620 powershell.exe 2192 powershell.exe 1912 powershell.exe 2160 powershell.exe 1080 powershell.exe 2452 powershell.exe 2892 lsm.exe 1748 lsm.exe 2076 lsm.exe 1468 lsm.exe 2816 lsm.exe 1936 lsm.exe 2808 lsm.exe 2184 lsm.exe 2828 lsm.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2660 DllCommonsvc.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2892 lsm.exe Token: SeDebugPrivilege 1748 lsm.exe Token: SeDebugPrivilege 2076 lsm.exe Token: SeDebugPrivilege 1468 lsm.exe Token: SeDebugPrivilege 2816 lsm.exe Token: SeDebugPrivilege 1936 lsm.exe Token: SeDebugPrivilege 2808 lsm.exe Token: SeDebugPrivilege 2184 lsm.exe Token: SeDebugPrivilege 2828 lsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2060 2880 JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe 30 PID 2880 wrote to memory of 2060 2880 JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe 30 PID 2880 wrote to memory of 2060 2880 JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe 30 PID 2880 wrote to memory of 2060 2880 JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe 30 PID 2060 wrote to memory of 2828 2060 WScript.exe 31 PID 2060 wrote to memory of 2828 2060 WScript.exe 31 PID 2060 wrote to memory of 2828 2060 WScript.exe 31 PID 2060 wrote to memory of 2828 2060 WScript.exe 31 PID 2828 wrote to memory of 2660 2828 cmd.exe 33 PID 2828 wrote to memory of 2660 2828 cmd.exe 33 PID 2828 wrote to memory of 2660 2828 cmd.exe 33 PID 2828 wrote to memory of 2660 2828 cmd.exe 33 PID 2660 wrote to memory of 1080 2660 DllCommonsvc.exe 56 PID 2660 wrote to memory of 1080 2660 DllCommonsvc.exe 56 PID 2660 wrote to memory of 1080 2660 DllCommonsvc.exe 56 PID 2660 wrote to memory of 1620 2660 DllCommonsvc.exe 57 PID 2660 wrote to memory of 1620 2660 DllCommonsvc.exe 57 PID 2660 wrote to memory of 1620 2660 DllCommonsvc.exe 57 PID 2660 wrote to memory of 2452 2660 DllCommonsvc.exe 58 PID 2660 wrote to memory of 2452 2660 DllCommonsvc.exe 58 PID 2660 wrote to memory of 2452 2660 DllCommonsvc.exe 58 PID 2660 wrote to memory of 1912 2660 DllCommonsvc.exe 59 PID 2660 wrote to memory of 1912 2660 DllCommonsvc.exe 59 PID 2660 wrote to memory of 1912 2660 DllCommonsvc.exe 59 PID 2660 wrote to memory of 1896 2660 DllCommonsvc.exe 60 PID 2660 wrote to memory of 1896 2660 DllCommonsvc.exe 60 PID 2660 wrote to memory of 1896 2660 DllCommonsvc.exe 60 PID 2660 wrote to memory of 2192 2660 DllCommonsvc.exe 61 PID 2660 wrote to memory of 2192 2660 DllCommonsvc.exe 61 PID 2660 wrote to memory of 2192 2660 DllCommonsvc.exe 61 PID 2660 wrote to memory of 2200 2660 DllCommonsvc.exe 62 PID 2660 wrote to memory of 2200 2660 DllCommonsvc.exe 62 PID 2660 wrote to memory of 2200 2660 DllCommonsvc.exe 62 PID 2660 wrote to memory of 2160 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 2160 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 2160 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 1960 2660 DllCommonsvc.exe 72 PID 2660 wrote to memory of 1960 2660 DllCommonsvc.exe 72 PID 2660 wrote to memory of 1960 2660 DllCommonsvc.exe 72 PID 1960 wrote to memory of 1684 1960 cmd.exe 74 PID 1960 wrote to memory of 1684 1960 cmd.exe 74 PID 1960 wrote to memory of 1684 1960 cmd.exe 74 PID 1960 wrote to memory of 2892 1960 cmd.exe 75 PID 1960 wrote to memory of 2892 1960 cmd.exe 75 PID 1960 wrote to memory of 2892 1960 cmd.exe 75 PID 2892 wrote to memory of 1204 2892 lsm.exe 76 PID 2892 wrote to memory of 1204 2892 lsm.exe 76 PID 2892 wrote to memory of 1204 2892 lsm.exe 76 PID 1204 wrote to memory of 1060 1204 cmd.exe 78 PID 1204 wrote to memory of 1060 1204 cmd.exe 78 PID 1204 wrote to memory of 1060 1204 cmd.exe 78 PID 1204 wrote to memory of 1748 1204 cmd.exe 79 PID 1204 wrote to memory of 1748 1204 cmd.exe 79 PID 1204 wrote to memory of 1748 1204 cmd.exe 79 PID 1748 wrote to memory of 812 1748 lsm.exe 80 PID 1748 wrote to memory of 812 1748 lsm.exe 80 PID 1748 wrote to memory of 812 1748 lsm.exe 80 PID 812 wrote to memory of 888 812 cmd.exe 82 PID 812 wrote to memory of 888 812 cmd.exe 82 PID 812 wrote to memory of 888 812 cmd.exe 82 PID 812 wrote to memory of 2076 812 cmd.exe 83 PID 812 wrote to memory of 2076 812 cmd.exe 83 PID 812 wrote to memory of 2076 812 cmd.exe 83 PID 2076 wrote to memory of 2028 2076 lsm.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_18ac1c4924f35cf9b5349e210e0e47a206c27994e2a3cccd063f876f72eafcff.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kslCLW7FWY.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1684
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1060
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Iu2jWrKESR.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:888
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"11⤵PID:2028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3000
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"13⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2948
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"15⤵PID:1052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1632
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat"17⤵PID:780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:368
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"19⤵PID:1596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1612
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat"21⤵PID:2056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2668
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"23⤵PID:2232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2396
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jre7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Cursors\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d2c3e3a9ead2ab59dacadf669ad9b166
SHA1ddd13b1d8889457da206d29f615b4531f399b430
SHA256e4f1824cfafdd781484145b7f4100c3a58642d30136f52d35cf22cc1c416a976
SHA5121dafaf7a40d93502a00c3fa19837552e3e02e16766bbec775bdccc27c0147e85a6709747c707b4b49bc9117d0f26cd406bdbf0d7060e05ba3af2463d3aa407b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563a86222da4aaca81dbfffc146a27c0b
SHA18e69412a93810b27689bf5160b6de094f009c055
SHA2564c95482c08fa78fbd8cb5554686f841bfb5de431adbdd5c567c86126291cd8be
SHA5126bde1289c3a5455f2cbfd343524af3e60f29bf52f8acbbee65d5b4a59fc2a73d4deb44024d4e6ebcbd4c5ec426a3867eca62c922d1972661b709e4147446569a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51767c817b7763b6f348c1ff714a627eb
SHA12ee8b0b8c7b1b0fb1bb76a813696be3218e91f0e
SHA256a6c168bc99df82f3da18a12a66e1bfda5c450eab699ce977945ab074659cb2f6
SHA512b8aa662b7b2a75669be612cf6eea68800a41636aff6768c4f57b12034f520d4df9401ee6addd6238ddd68230aeb280d02e2aceb027ee1ee74db351c91de2b30e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b479f963ef6f41ed9c0e9c5d3222b85
SHA1a29af42ae869ae569138b7a97b1334c1da8fbeb0
SHA25629489f165d9ebd1f2b7ed87e1a4a0d93febf1ca4718669618cdc22b9ebbef070
SHA5122dc270f554b98067d581339a22b3f4ed5f43c295b6786fe0a3c2b7d4326ad82e12be4b3dd1bad5b3290b6b799b3990da42dc34c33d0c8197366e5bab8091adf3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e298737dab82ce8807956115f5e16bad
SHA1fa9df0991a74deed51869b1390b88cc86bef9ca1
SHA25650e03414af06206516956d7288896ff6117583be57a2aafb9938789fab95ef55
SHA5120f980b208c073304e72070ceea83d24df6ae3a7f8f6c10f0210a60f46defb85ad09e64362f7646dc7bd90a33af0c812af5619fe7eab7f36d8e27c1f05220a77e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555f0b7b62674209f32d78227e36a6a20
SHA15f5d39ab55e620dbff2a2b3418f8bf799a7813d1
SHA25622bcd335593999bdad2fdc615dc0b5c949e78a7ee4ffd33ef5758619bf5bb523
SHA5128fcc8580dd384042e7b0612b202d24dca71eaafbe60070bc92f2830b45ca401588886ab2ed34997d41bf7bdcc5a7c1a83b339ff7636ee34db802b466058bd8c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e816d2f2fb213147e38cea7ac97fd05d
SHA15f92999b41d42f378e616d2715c6a597a079db8a
SHA256ceb9f1779122059feb0b359d9ca3085594c1b8cd56080c7f946bbbb2414772c6
SHA512a6a8cb74cd2bf9c321c9c303a3a11675075ad3c6719836e43e45f1f6c11cbdfc287e7a61e0168c34ca7d9f3aae937171d079356bb3df40c8f22ba924c5ef138e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a2702073fd10bb791276c59087255eb
SHA1d25ddabd1a267ed0a65890fd52ceb459a102a2dd
SHA2567da8e2adc04a845296f60459bf5658fecec480b192f02810501bb7144ccde68d
SHA51277b2b14d5b03cf327716f539ba1465f1b04274f7b3b770b7951031162b091bd02b8481b7ddd7265c761610ad05b9c4f474117148fa14de2c4404c952b6f8dac8
-
Filesize
235B
MD54095f381508cb9ad64c2e2c5b3bdc4db
SHA1b38cae88decc805e070178ebb10fcc74742b8e8b
SHA25667a1c1f60817630dbee1d77ddde3cba9b5b3cee4a5bb35be41c01b11fbeab58c
SHA5120bcc806908cfec09509e3df98275c2364271692a573aefb4a4071a67a7e48fcb9397f2fa96eee90ff1af46b1915462bdd744e053308ca381d850c60e77690da2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
235B
MD51cd33067c49c6e5d2b10eb66b73f60f1
SHA11c72e00a8b072281a06aa7df4303adbd0fa11e7c
SHA256e15c4835af4134d6747e40582d09bfa78d1987aa2e2cd839bed7fdb26f0b6e6d
SHA512ae73b019b3ae1150f296f78bd05afed583e1214066ce25fbcfe21ef816f1fb70271a57b97f95f02a25ea522c85d5e125846b506f67446744f3038f2c2b3c251c
-
Filesize
235B
MD51cc1c1c65950df2be5aec7863324fe7c
SHA1b30145cd78c255763bc229fe2f6466b2dd2cf7e7
SHA256e14eabe089474a308dd3602de0c4bf2b52a47fe76375a3724513f625ca118bc8
SHA5121995404047d2e0f96936f0add20e9ea828b6256a7a3c0a5c9ff1ba677a10fe0460df5c7562937ea765309f7f62383ab37bc40e3ac428d3e7c90c3b48ccbe18f8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
235B
MD57bfe2320eeece864fc75624c06d8f0c0
SHA114e472f4fe29bc6be51a9882991949cff13d6063
SHA2568319a7995eea47321e651d5b280b43e5484f8ea8ec6641c82d4280df2e54dabe
SHA5122656f3acf535837a659314c7047df615888036f45644831702dc7c2e63aa2afbb804380fb9187198026524f2a5609c2f1d179437a42410fc6c142dc2e861c2fa
-
Filesize
235B
MD5627fe3f02f986e63ebdb663c5ca5d021
SHA15b99fa3f960e6b6117901c56292d67000b5762eb
SHA25686e6252acb534c7ed831fdf7a4d1bdf3d2032136fa915bcecaea729620c332a0
SHA512e60b4089178e093b762e87e0945f3113f1295958527ab4a831eb2e453303c4b09b13e8bbc42f5e826c4acb4cbd9e0e3baf6dfba76ca25fd2f6af546ac66a771c
-
Filesize
235B
MD5b110fd86d3e277cd25b3d24b1b2ed8f2
SHA10f31435051207a7a2b1f1136a81b02981137f039
SHA2568346309ac545d77bc4a7d2ad5829cadfd1196585bbc490fa20a7f8ecac03a278
SHA512fbbc0fd0fe8ccabc7dc69c626630eefd6b5d910d491ce5b4a81c84821bd864f46bb1139b49ff1fbc5008395f30d07755b8cb104a08d720bc58077123ccbbb3e0
-
Filesize
235B
MD5afedd878a8a2ab4e0f9d7687f20e4f12
SHA1a65883e3267908c5dd09af0dd0f2f762b3c8992a
SHA25683b598fa4a223dcaee40549ed2352fa84de39aeae8dce4f3f71ebd6ddf602da1
SHA5120d437f7967eac0e65511b6f20fb44f4232c85a62b3592e0caee5c5815dfdaa180c4b635025ce90b9ad3f86736e9a2b2a603bf4f9686a6d6b18332005771bef10
-
Filesize
235B
MD5e548f13edd20b5d52d0aedc7d9c18d01
SHA1ba08cc1cb2acb71d710afc50041341ef8052c91e
SHA25672050287e8c517fa1ccff1f1b9278764b245a48ffd258ce253ae2166ca48efd9
SHA512f3fa45d7362c9e2ed893be7657ed8ca8fb49505e6d0a8aa2c6c8625261a29d7f973169a4001ce88b9bc8ca9ca02b2c8a01e2efa2add919210caf66b95ecedbdc
-
Filesize
235B
MD5b011148d54e444a0a03293adc877ebed
SHA14edb47a6233d899bb157d553a221bbf8766c75c0
SHA2560ad169498702e2eb00e433e2d136605351ae26a757cef62b14aadd0d34be32f3
SHA51212ee4d13de511b942286fe738d7ac27a012016f6cfeae07bf8ee3b0ff77b83fcddb00fc5afe79f34ed5aba365811d39c6719d40d08bd187defb6cb89290943f3
-
Filesize
235B
MD53cd33c596000a53c3680d340ae3ae203
SHA1224957d0258711ec9bca1eaec6b1d11469a3185f
SHA256dcf047717b8ce793d2775540a56bd4a64bab928880072943a288a6c6f0bec6e5
SHA5120646e6b622e21b45bb0cd3728d79185debe2894146350cfe88afd6241b4719673edb0f4e100615240decbbe93e3b47faa6125257f257fbca4bf696385a6cb79e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD595d87434c6fdb1c60b4b7b49f4156d67
SHA1ca33f481d32cb898cc2c7fde77e2e60bb8f25647
SHA256a10cdc185785158c2d92d2fc7cb02afd597ac0bda93bf1845af8335d9f35f21f
SHA51232bffc843f5d9956b87efb28df914a6f1474ed8e0dff1973fc96ab8be9fc93d991d88fd620bbb92a6f142e22752d9b484d66b09f3a8df306ec6f66e0bc3c1335
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394