Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:08
Behavioral task
behavioral1
Sample
JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe
-
Size
1.3MB
-
MD5
118a83a662cd18b48b9fbb4037f4c3db
-
SHA1
cded3860f87d1c40f0728be7520a3edbe3ccb333
-
SHA256
adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44
-
SHA512
663e6ccb8ba2bfa8a7e84efa7a6dedad2dcfa5e85c372dcf3fe509d807d1a563a6476dfa173bb8fdd9719165f5a3547d57dd51e26938d3e39f5abd8121798109
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2604 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2604 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016399-10.dat dcrat behavioral1/memory/2472-13-0x00000000003A0000-0x00000000004B0000-memory.dmp dcrat behavioral1/memory/2080-73-0x0000000000C90000-0x0000000000DA0000-memory.dmp dcrat behavioral1/memory/2832-191-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat behavioral1/memory/1648-251-0x0000000000C20000-0x0000000000D30000-memory.dmp dcrat behavioral1/memory/2560-312-0x0000000000D00000-0x0000000000E10000-memory.dmp dcrat behavioral1/memory/1720-373-0x0000000001310000-0x0000000001420000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 1872 powershell.exe 1060 powershell.exe 1968 powershell.exe 1964 powershell.exe 1152 powershell.exe 1380 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2472 DllCommonsvc.exe 2080 smss.exe 2564 smss.exe 2832 smss.exe 1648 smss.exe 2560 smss.exe 1720 smss.exe 556 smss.exe 2056 smss.exe 2984 smss.exe 2036 smss.exe 2792 smss.exe -
Loads dropped DLL 2 IoCs
pid Process 2780 cmd.exe 2780 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 35 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 25 raw.githubusercontent.com 29 raw.githubusercontent.com 22 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\debug\WIA\OSPPSVC.exe DllCommonsvc.exe File created C:\Windows\debug\WIA\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Windows\tracing\System.exe DllCommonsvc.exe File created C:\Windows\tracing\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 2044 schtasks.exe 2624 schtasks.exe 2760 schtasks.exe 2616 schtasks.exe 1508 schtasks.exe 1808 schtasks.exe 1736 schtasks.exe 1704 schtasks.exe 1724 schtasks.exe 2716 schtasks.exe 1456 schtasks.exe 568 schtasks.exe 2696 schtasks.exe 1208 schtasks.exe 2144 schtasks.exe 904 schtasks.exe 1712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2472 DllCommonsvc.exe 2472 DllCommonsvc.exe 2472 DllCommonsvc.exe 2844 powershell.exe 1964 powershell.exe 1380 powershell.exe 1060 powershell.exe 1872 powershell.exe 1152 powershell.exe 1968 powershell.exe 2080 smss.exe 2564 smss.exe 2832 smss.exe 1648 smss.exe 2560 smss.exe 1720 smss.exe 556 smss.exe 2056 smss.exe 2984 smss.exe 2036 smss.exe 2792 smss.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2472 DllCommonsvc.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 2080 smss.exe Token: SeDebugPrivilege 2564 smss.exe Token: SeDebugPrivilege 2832 smss.exe Token: SeDebugPrivilege 1648 smss.exe Token: SeDebugPrivilege 2560 smss.exe Token: SeDebugPrivilege 1720 smss.exe Token: SeDebugPrivilege 556 smss.exe Token: SeDebugPrivilege 2056 smss.exe Token: SeDebugPrivilege 2984 smss.exe Token: SeDebugPrivilege 2036 smss.exe Token: SeDebugPrivilege 2792 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2524 2548 JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe 30 PID 2548 wrote to memory of 2524 2548 JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe 30 PID 2548 wrote to memory of 2524 2548 JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe 30 PID 2548 wrote to memory of 2524 2548 JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe 30 PID 2524 wrote to memory of 2780 2524 WScript.exe 31 PID 2524 wrote to memory of 2780 2524 WScript.exe 31 PID 2524 wrote to memory of 2780 2524 WScript.exe 31 PID 2524 wrote to memory of 2780 2524 WScript.exe 31 PID 2780 wrote to memory of 2472 2780 cmd.exe 33 PID 2780 wrote to memory of 2472 2780 cmd.exe 33 PID 2780 wrote to memory of 2472 2780 cmd.exe 33 PID 2780 wrote to memory of 2472 2780 cmd.exe 33 PID 2472 wrote to memory of 1872 2472 DllCommonsvc.exe 53 PID 2472 wrote to memory of 1872 2472 DllCommonsvc.exe 53 PID 2472 wrote to memory of 1872 2472 DllCommonsvc.exe 53 PID 2472 wrote to memory of 1060 2472 DllCommonsvc.exe 54 PID 2472 wrote to memory of 1060 2472 DllCommonsvc.exe 54 PID 2472 wrote to memory of 1060 2472 DllCommonsvc.exe 54 PID 2472 wrote to memory of 1964 2472 DllCommonsvc.exe 55 PID 2472 wrote to memory of 1964 2472 DllCommonsvc.exe 55 PID 2472 wrote to memory of 1964 2472 DllCommonsvc.exe 55 PID 2472 wrote to memory of 1968 2472 DllCommonsvc.exe 56 PID 2472 wrote to memory of 1968 2472 DllCommonsvc.exe 56 PID 2472 wrote to memory of 1968 2472 DllCommonsvc.exe 56 PID 2472 wrote to memory of 1152 2472 DllCommonsvc.exe 57 PID 2472 wrote to memory of 1152 2472 DllCommonsvc.exe 57 PID 2472 wrote to memory of 1152 2472 DllCommonsvc.exe 57 PID 2472 wrote to memory of 1380 2472 DllCommonsvc.exe 58 PID 2472 wrote to memory of 1380 2472 DllCommonsvc.exe 58 PID 2472 wrote to memory of 1380 2472 DllCommonsvc.exe 58 PID 2472 wrote to memory of 2844 2472 DllCommonsvc.exe 59 PID 2472 wrote to memory of 2844 2472 DllCommonsvc.exe 59 PID 2472 wrote to memory of 2844 2472 DllCommonsvc.exe 59 PID 2472 wrote to memory of 2692 2472 DllCommonsvc.exe 64 PID 2472 wrote to memory of 2692 2472 DllCommonsvc.exe 64 PID 2472 wrote to memory of 2692 2472 DllCommonsvc.exe 64 PID 2692 wrote to memory of 1596 2692 cmd.exe 69 PID 2692 wrote to memory of 1596 2692 cmd.exe 69 PID 2692 wrote to memory of 1596 2692 cmd.exe 69 PID 2692 wrote to memory of 2080 2692 cmd.exe 71 PID 2692 wrote to memory of 2080 2692 cmd.exe 71 PID 2692 wrote to memory of 2080 2692 cmd.exe 71 PID 2080 wrote to memory of 772 2080 smss.exe 72 PID 2080 wrote to memory of 772 2080 smss.exe 72 PID 2080 wrote to memory of 772 2080 smss.exe 72 PID 772 wrote to memory of 2344 772 cmd.exe 74 PID 772 wrote to memory of 2344 772 cmd.exe 74 PID 772 wrote to memory of 2344 772 cmd.exe 74 PID 772 wrote to memory of 2564 772 cmd.exe 75 PID 772 wrote to memory of 2564 772 cmd.exe 75 PID 772 wrote to memory of 2564 772 cmd.exe 75 PID 2564 wrote to memory of 1640 2564 smss.exe 76 PID 2564 wrote to memory of 1640 2564 smss.exe 76 PID 2564 wrote to memory of 1640 2564 smss.exe 76 PID 1640 wrote to memory of 1972 1640 cmd.exe 78 PID 1640 wrote to memory of 1972 1640 cmd.exe 78 PID 1640 wrote to memory of 1972 1640 cmd.exe 78 PID 1640 wrote to memory of 2832 1640 cmd.exe 79 PID 1640 wrote to memory of 2832 1640 cmd.exe 79 PID 1640 wrote to memory of 2832 1640 cmd.exe 79 PID 2832 wrote to memory of 304 2832 smss.exe 80 PID 2832 wrote to memory of 304 2832 smss.exe 80 PID 2832 wrote to memory of 304 2832 smss.exe 80 PID 304 wrote to memory of 1152 304 cmd.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adf57eb508855b64badce5d0b561ba68e83542241fc660bd7ebe12343e66dd44.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\WIA\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i4OC7qFqTw.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1596
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2344
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8pOjIocmws.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1972
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1152
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat"13⤵PID:2908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1576
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5fBkFKqKat.bat"15⤵PID:1800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2616
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"17⤵PID:1156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2956
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"19⤵PID:1908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1748
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"21⤵PID:2928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2456
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"23⤵PID:2948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1964
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"25⤵PID:2012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:636
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\tracing\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\tracing\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7bb4e682bfb7b78d46c1afc8520feac
SHA1ab3301f39b002d87a2a3170e50f63ef3653b262e
SHA2561a4ad458dde4d5d83c5e64cd6fa6dd3c575a21faeb4e89c847152d90b1f7b3c6
SHA512f0f54f1aeba88264c97c73c6baa97c306eaa75ad33187c66f26543e1705ee3e2fb4376c9908e7425b8d52cd590d35e0be83d2e8b4b863c0dd1f95288bf352283
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52702dec4bfa059d6b5c8d110ee9b9711
SHA1a54d6251e4198a7202ca7016e0a6fdb8cab8f788
SHA2568164d4acb300ab02392f900d36e58979aaaa53ade7094838b00e016d54cd3107
SHA512e7219fb1f10a29359dae544bb1c51c15b37090a57feaae9409ae701dd365c3121e138a9fd2286f254edcda4c30cda75bf3e553e9e90baf06cb0c008fc14e6ed4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57ff048d6284b8e08cc979f8357f4b61b
SHA19dd91c9d8c9d5a24fb2ff8e8f3fd1578b0a49f70
SHA256b9b42e515e1f4afaceb4b6cbc912fc28c55c0d4fc5755f6d2590dd46f48eb19a
SHA51216a0bdb5c52c07791a8b093eda6dcc4f2ea878bd40ed2d1c82aa51705f0f097e13dbf4f3aaae5c52010dda43c0d88bd0ed0a5c01c801d48cfb4348b794e00268
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b873448bae1fbc67600fa5b3ed64ac79
SHA1bc25dca3773ff6388b96d93dc05c4ba0c06f8629
SHA25670b198f20323cc7c474e9f4bcf5ca450cacaca1470eec7f49c1ebfb09afda7d6
SHA5129f39c78d03b2139613821a12ef6f1f8400ec39a71b4318bd489e26ee962f330e5a5e60d046ac35d8a6f41154835e14efc85ceade1db1ec51d84e4065b489f17b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bea736d9a7f77131a0f580dbde23bd1
SHA12bfb3898b3596df60a5133fcd005ac3a3e615749
SHA2560929a176bb136205656981053278114e1f6e80b977371de48ab255a08a6fc3e5
SHA5123cac66d256750335b34fb62da0531f873593d3ea9baa6fa32101b58d3141bd0e917fe94c2ecf3e91180d6016adcde874b3a0ad817702f31d280a2efea139108c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec118cd19fb3e3493684d5025782f764
SHA1071a993e60a48b3d5dffd3fcdef75f45ac640a5a
SHA2563dd56103780a654ea3befbf98ec6b459a1ab262f7551cf74c5ca30f731525bfd
SHA512f9006a3b24dace21f76b8c3a27940c07075244324f29c7543c173de226dfc75cb24af0995155687c0c416df80c325226c00ea41db254aaa221ef5b6fced16600
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1fb395ab73d2d8f1d349d71f60a216b
SHA19a9477730c6d23275747cc61c2483a58158c90d4
SHA256ac78cfee22aa86abde4d31fe012497dda37b666b8d7073756997263d634ecfb9
SHA512efcdaf8a0773cd604e100f933c9f8852ddafd4175428450eda8e1d61ecd13a0d6fb4f3eaa80c3b7b9f53080f1d151b7bee3a9b798e49f771c462efa881cb1fc9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52caf97e7a41128ba6b7f5642344014a9
SHA15940350b76f4c334594b815d8830c907a08771ce
SHA2565ae3c7c4320ed670320c2def6984f00b9fb75ce431ca293d944435f87e98d0aa
SHA512aea5006eb1a72ba77d5a9a40767b77506c467480345aa6867fdb20dea65660c1c6f65344fb6081ebb67f479048be86e33d9ec2ff6f3dcd843eac34dd1f725854
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50271ee17f5de128ba92344aa71ca652f
SHA17450e4db228c58556b10966d36003619dd33ef96
SHA2563340bf5759d31ba19958a6798dc75167155a447873e8e62e7bd7b4e3ce4fe444
SHA5128a9d51082de641bebd84c9b9330505f61460fbc2a695d64163864e02d1b7261ffadf7d62958a1363e05b7e48c320f15a3f8bb60998648116f844f58160976c7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c80cefb335c4913a439b286b9052a50
SHA1d0472f206d6d41b8223eee6987188bf811489d47
SHA256c5a35f75d1b01e5a95d4c589f46a97b1c43b64f70b9ec858ebf1e417fc21cc35
SHA51252adc2710d3ebdcad1d8af269f8dd6c0720f9da20dd68443b920ad7edc74fba9c0a57169e381f536641d8ddc07b1ac4cc5aeeef92527687e66c4590cf8bf4e3a
-
Filesize
222B
MD57a60d53271e1a4d8a8b0cb1b4085a768
SHA1387311f3713f13f1c9e71659e5c0cfb346d42eca
SHA25656b0094cb15ead763e8c4772f5cba21878b36f86a676327e11a6c462307d8861
SHA51241cc394d3c6688f71eb9de916bf15451d4626db7f06f0f36d4f75fff17fe3dd4c42ae98c0e04849219f00cbf16c254d59aca90291cecabf89eb64a0dffe92baf
-
Filesize
222B
MD5063552f93797c4a27b35fbaa844a791f
SHA14a65eb70595127243c554c2fa5ff582e532afd91
SHA2566401165b95fe82519ff31de1dc25c2624bc32d2bedf971168a3b090170b75d49
SHA51279ebb9efd78f629151636f21ff81b36ff11a7d8cb35abed064a43a4be1da15be213f61b42566cf9fcdfc046fc4401586b0785e1aa8da0c4ce6c96170860d708a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
222B
MD5d7f849d6b5e7e131cadbeba35185e36a
SHA1637b01f89f3c2ff152cb1ff7bacae11e687179b1
SHA256cadf5aa533a4bcd9e7ffe7dbd2255f916539fac296c6a901e0d038402a59f75a
SHA512ac7fed01bf56b3258061fb55d13f0eda688201b24541b7441b20c06b5332827b9cc1049d270a547d8f335d83121c4dcd345df5bc75e114555da106469de40a14
-
Filesize
222B
MD5a53cbe4db65e8b49c16ab2f4c3dc7995
SHA1232e8f1066e09e87d80d794e056ce92305fb366e
SHA2561d723ff7fbab141c254dfba13cb87535d25c5c29903b33f2ade80f5ee5ff2e34
SHA512003e8af1f941c31977d8ca8627285f9eb311726a9a3c44aab323ba4f709177ad79dc826cdd68258452d0993571bd2a50e667715575dcdf1bc01f300f95825fb4
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
222B
MD5960c9fb8b1e9afdf8e9463f55e83857f
SHA117594baeec6e83324db707c140dd71040a7c1418
SHA2566b2301985d4e3f5cbdef86f7be00f3cd29b5e242527213d92e8f656bf5828f56
SHA512fb85fbb22ac3fd6e2dfd8bd4fa9a2fc69c51c3258c2d8a6ff1c082c0792e0496b6e63300106f0a0099961f62746818866d0b62e7ef7774dea24ea67af4c05460
-
Filesize
222B
MD5710cecd497fae0008c1accf184132dae
SHA1e2fe648042c73640b6f00799500e6ceb7ab496a2
SHA25686120d3b7d4220314ad1d777fba281c59a91e771e2838adb1637f805ed675d5e
SHA512d36c97f2e67d31c052da2b69e4eb77ccfec5819c6c438b67a2f72363cc5971cd2930f56d4f73ad4209b5900c3441013f494b72e573724a4a096821c6dba21712
-
Filesize
222B
MD55d75fd3f5744c5ab091571cbdc090131
SHA17ea4a3ef175e67adc372b8fa170962e777591c3e
SHA2564ff93f5d0ea91ec12a00428205099426ca1743a28eb96bfdcb5e8ae8a0df1f19
SHA5128c8a3d377c86f4549c5f5978dce1aef43b3f052d1b9ce1251f83e09de456bbed9091e5dda97163de48b2fea597874e23abcedfc30a0d996aea7e0f135531772c
-
Filesize
222B
MD5c45d973a31905c7c0790c20f17f801c3
SHA16d84c03b60eefa031e02f882c05d963a2e8bdd27
SHA256a391f8f055ab0571b060d0532a287f4eefa58507c19bccbd34e344bb695f1cef
SHA5125252744fce9972370a7e765c5e37be0fe0d84fc5b363624e68da6451db0e70570f09221b0c683fc8731f685ac391497d632a13dbfa04198b0c81fce686dc43e7
-
Filesize
222B
MD5122d2a1b04875964e58e4676c1672200
SHA1cca2e37be7aecc7a8f31599a5396c1d78b73c0d4
SHA2565e4c4b7031104a9954ebaaa10cd525bbc6d1e2a4c46ba261e30b0466915d0dc0
SHA512911f544b736c223367b3816b873eadf0828b5338a587aa10744f95b9280094f809772219595aff4a529212a30a921a867b1b6211bb40c425a99d50170e674f39
-
Filesize
222B
MD51d6b104a62dde1360459f3d5f0163411
SHA1b023a155dc282edd903d6fc07cc14de81a7c4727
SHA256c6c5ddee9f2e123c7e7913ef5043178d40a3e7ad60d909bcdd6f5bd81011c9e8
SHA512979abf902a3e1defc22d8b8592202a9fba4ad4a93eb9239258bb75e464aafd88312009f1cddc4e513cf5c6835f8e3d19a9672865dff03bedc2ecdab3dbbb7057
-
Filesize
222B
MD5440dba5073ecb0a72d4a4ff13ae72a03
SHA16648251247bb712c3882dc2d4509d5d78602906b
SHA256ab997f759bd4599be3f4c36b233382271c01d4694cc9bfd2d26a6916e9e656c2
SHA51248162d4b4b4d4c4d240ca0a5b1fea90bb800010798a1ede58583a6f2e1925ca14b7c184db8b69bd7e955d9cbf1dc08e936f0751327f4c82efa9cdb072cfdd013
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54a53e0f08d7e5bf9ecc63e233ebd06a0
SHA11e6895450e8d11134e82d363a3c09d0d41a44d7a
SHA25619bbe2c031e0f2667281f86f429c585eafec345aa4e3059c8f3075907066b4f7
SHA51203002cdc7d809352621bcc7a9c4334ded186014028bb41b6589df3a0121b5900843bae8d7e0a94576e8960467c83358a9ab908628a9c815dd78aec54fd042cf3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478