Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:21
Behavioral task
behavioral1
Sample
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
-
Size
1.3MB
-
MD5
0e4b09dc0ad025ef655a03ce3ca3eafb
-
SHA1
a73de101092a80b5fef77b360f6b8bec918a3bed
-
SHA256
f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96
-
SHA512
074c0e12bfba2468f6fad467c9c9617ab6112b6843f0f75be09185f755048da935a0d159ee879995bee1d51b1d23cd4992bb0de0d003923692992b22fe1752ab
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 1588 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1588 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b67-10.dat dcrat behavioral2/memory/4160-13-0x00000000008E0000-0x00000000009F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5116 powershell.exe 4272 powershell.exe 1840 powershell.exe 4744 powershell.exe 448 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 14 IoCs
pid Process 4160 DllCommonsvc.exe 2020 lsass.exe 1868 lsass.exe 4160 lsass.exe 1420 lsass.exe 4636 lsass.exe 4244 lsass.exe 3248 lsass.exe 1032 lsass.exe 5108 lsass.exe 3084 lsass.exe 3268 lsass.exe 3092 lsass.exe 3852 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 37 raw.githubusercontent.com 51 raw.githubusercontent.com 38 raw.githubusercontent.com 49 raw.githubusercontent.com 55 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 43 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\66fc9ff0ee96c2 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\es-ES\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\es-ES\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\es-ES\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\appcompat\Programs\SearchApp.exe DllCommonsvc.exe File created C:\Windows\appcompat\Programs\38384e6a620884 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4432 schtasks.exe 3872 schtasks.exe 2104 schtasks.exe 3340 schtasks.exe 3372 schtasks.exe 4848 schtasks.exe 2592 schtasks.exe 4612 schtasks.exe 1936 schtasks.exe 216 schtasks.exe 1728 schtasks.exe 3184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4160 DllCommonsvc.exe 4160 DllCommonsvc.exe 4160 DllCommonsvc.exe 4160 DllCommonsvc.exe 4160 DllCommonsvc.exe 1840 powershell.exe 4744 powershell.exe 4272 powershell.exe 5116 powershell.exe 2020 lsass.exe 448 powershell.exe 5116 powershell.exe 1840 powershell.exe 4744 powershell.exe 4272 powershell.exe 448 powershell.exe 1868 lsass.exe 4160 lsass.exe 1420 lsass.exe 4636 lsass.exe 4244 lsass.exe 3248 lsass.exe 1032 lsass.exe 5108 lsass.exe 3084 lsass.exe 3268 lsass.exe 3092 lsass.exe 3852 lsass.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4160 DllCommonsvc.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 4744 powershell.exe Token: SeDebugPrivilege 2020 lsass.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 1868 lsass.exe Token: SeDebugPrivilege 4160 lsass.exe Token: SeDebugPrivilege 1420 lsass.exe Token: SeDebugPrivilege 4636 lsass.exe Token: SeDebugPrivilege 4244 lsass.exe Token: SeDebugPrivilege 3248 lsass.exe Token: SeDebugPrivilege 1032 lsass.exe Token: SeDebugPrivilege 5108 lsass.exe Token: SeDebugPrivilege 3084 lsass.exe Token: SeDebugPrivilege 3268 lsass.exe Token: SeDebugPrivilege 3092 lsass.exe Token: SeDebugPrivilege 3852 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2064 wrote to memory of 3660 2064 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 82 PID 2064 wrote to memory of 3660 2064 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 82 PID 2064 wrote to memory of 3660 2064 JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe 82 PID 3660 wrote to memory of 1576 3660 WScript.exe 83 PID 3660 wrote to memory of 1576 3660 WScript.exe 83 PID 3660 wrote to memory of 1576 3660 WScript.exe 83 PID 1576 wrote to memory of 4160 1576 cmd.exe 85 PID 1576 wrote to memory of 4160 1576 cmd.exe 85 PID 4160 wrote to memory of 448 4160 DllCommonsvc.exe 99 PID 4160 wrote to memory of 448 4160 DllCommonsvc.exe 99 PID 4160 wrote to memory of 5116 4160 DllCommonsvc.exe 100 PID 4160 wrote to memory of 5116 4160 DllCommonsvc.exe 100 PID 4160 wrote to memory of 4272 4160 DllCommonsvc.exe 101 PID 4160 wrote to memory of 4272 4160 DllCommonsvc.exe 101 PID 4160 wrote to memory of 1840 4160 DllCommonsvc.exe 102 PID 4160 wrote to memory of 1840 4160 DllCommonsvc.exe 102 PID 4160 wrote to memory of 4744 4160 DllCommonsvc.exe 103 PID 4160 wrote to memory of 4744 4160 DllCommonsvc.exe 103 PID 4160 wrote to memory of 2020 4160 DllCommonsvc.exe 108 PID 4160 wrote to memory of 2020 4160 DllCommonsvc.exe 108 PID 2020 wrote to memory of 1032 2020 lsass.exe 114 PID 2020 wrote to memory of 1032 2020 lsass.exe 114 PID 1032 wrote to memory of 2412 1032 cmd.exe 116 PID 1032 wrote to memory of 2412 1032 cmd.exe 116 PID 1032 wrote to memory of 1868 1032 cmd.exe 119 PID 1032 wrote to memory of 1868 1032 cmd.exe 119 PID 1868 wrote to memory of 2148 1868 lsass.exe 120 PID 1868 wrote to memory of 2148 1868 lsass.exe 120 PID 2148 wrote to memory of 1964 2148 cmd.exe 122 PID 2148 wrote to memory of 1964 2148 cmd.exe 122 PID 2148 wrote to memory of 4160 2148 cmd.exe 125 PID 2148 wrote to memory of 4160 2148 cmd.exe 125 PID 4160 wrote to memory of 1264 4160 lsass.exe 126 PID 4160 wrote to memory of 1264 4160 lsass.exe 126 PID 1264 wrote to memory of 1416 1264 cmd.exe 128 PID 1264 wrote to memory of 1416 1264 cmd.exe 128 PID 1264 wrote to memory of 1420 1264 cmd.exe 129 PID 1264 wrote to memory of 1420 1264 cmd.exe 129 PID 1420 wrote to memory of 2520 1420 lsass.exe 130 PID 1420 wrote to memory of 2520 1420 lsass.exe 130 PID 2520 wrote to memory of 856 2520 cmd.exe 132 PID 2520 wrote to memory of 856 2520 cmd.exe 132 PID 2520 wrote to memory of 4636 2520 cmd.exe 133 PID 2520 wrote to memory of 4636 2520 cmd.exe 133 PID 4636 wrote to memory of 4344 4636 lsass.exe 134 PID 4636 wrote to memory of 4344 4636 lsass.exe 134 PID 4344 wrote to memory of 4592 4344 cmd.exe 136 PID 4344 wrote to memory of 4592 4344 cmd.exe 136 PID 4344 wrote to memory of 4244 4344 cmd.exe 137 PID 4344 wrote to memory of 4244 4344 cmd.exe 137 PID 4244 wrote to memory of 2748 4244 lsass.exe 138 PID 4244 wrote to memory of 2748 4244 lsass.exe 138 PID 2748 wrote to memory of 4468 2748 cmd.exe 140 PID 2748 wrote to memory of 4468 2748 cmd.exe 140 PID 2748 wrote to memory of 3248 2748 cmd.exe 141 PID 2748 wrote to memory of 3248 2748 cmd.exe 141 PID 3248 wrote to memory of 464 3248 lsass.exe 142 PID 3248 wrote to memory of 464 3248 lsass.exe 142 PID 464 wrote to memory of 4796 464 cmd.exe 144 PID 464 wrote to memory of 4796 464 cmd.exe 144 PID 464 wrote to memory of 1032 464 cmd.exe 145 PID 464 wrote to memory of 1032 464 cmd.exe 145 PID 1032 wrote to memory of 1788 1032 lsass.exe 146 PID 1032 wrote to memory of 1788 1032 lsass.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\NetHood\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\Programs\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Microsoft Shared\VC\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2412
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1964
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AJeLhFiBvb.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1416
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:856
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4592
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Or3SRhMf8V.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4468
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Or3SRhMf8V.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4796
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat"20⤵PID:1788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3964
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQ0EpYUV7r.bat"22⤵PID:4848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1816
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"24⤵PID:1220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:224
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lcLsEvVTrf.bat"26⤵PID:856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2628
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UucX7bnqC8.bat"28⤵PID:2364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4900
-
-
C:\Users\Admin\NetHood\lsass.exe"C:\Users\Admin\NetHood\lsass.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAWHCtE00Z.bat"30⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3016
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\NetHood\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\NetHood\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\appcompat\Programs\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\appcompat\Programs\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\appcompat\Programs\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VC\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VC\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VC\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
160B
MD51f8531ad8242ec92d98b6fcb5ddfef1d
SHA1887d11b980faa385daaa29e0fd9dc7c76601283a
SHA2567e88a183da6657e7c34814cfef9521849b8ae1a7519ca4eb0618b85e46b8bef3
SHA512a907c2ae0739aaf6d7cf6246097c5b93b4f1ca8ba014be859c342df92c8a3addf76d6854b832c8d68bbdf449cf5d4422e865da3cebdef00e5039f778c47e80a8
-
Filesize
197B
MD50b8fec6e6717a2df42f426e9b155dd7c
SHA1ce220d836770108fe5e59b1f8ee48c9a8f6a4ed9
SHA2561fc0a8f804e383af630dc9f83d425bf6b01f773d25f31abff2391c1e3d8a16e7
SHA512b8cad0d50b1e50e5e7933463b58b8655cde20f3ef20a36d5750cc2614abd4bf6da88d946403f5bf06fa6016e8ec55cd9e670f053f125de34b87c83371a87a665
-
Filesize
197B
MD5edd4f86cfcc33ee96523452cedc9f2de
SHA17cde85d3d67a6af74417b024781d7961b7e62e98
SHA25679ee0e49a66c61897a91fd5a2c07ae9f0ff0aea411cc513e867df0dd3417e3ab
SHA512ed2ca5f11edae1ff05d3d0e2ff807f7a7ac8071468ec45f7cb85219bc986040778fd64d8f0928aa8ab329c062df71e665aa36984846b4b92bdc166c860229532
-
Filesize
197B
MD597054dc8cf3249472481e5a2190531a5
SHA12c0e1414f66fd64919c6fbd1fbeebf69943e2aac
SHA25635c9c77ed7cece663e37d2847756f454545f3935468b05e2bcc18544407f11c8
SHA512532f9570f58ef7c05ef84f4c1b1d9620d2b175c71d088528dec00646ec54f169eec3175e6e5021f10cf47908cd1f0024e6ed18b3f7e8661d2c397fee2b0ae87e
-
Filesize
197B
MD5eed06854538477de2b7b5d7d1a3374b9
SHA1ed2f9e986247d51725454b1a6b23f08b145f7617
SHA256f786821199daf11e7c85dcbf658574f14fc8b3facf18105be56e176eaef017e1
SHA512f34fa17cc7dad737aa13b6d4f7034570ddbeb61222afc130ca2b76781f2c760299ffafc69b5a055a50cb230da41294b86af14ec92fc330743b055183f615fbde
-
Filesize
197B
MD5dfe40dcd73795f8e7a6bcff5c79c2886
SHA1a00acbfa983d0dfddcc311bb4afe33807939a16b
SHA2565ba3ae0361002b5b3847a92fd19230909cc1946d9acd60f86e949c3f0d9d89e7
SHA512b8578f99369c490961c2958c30b0dccd8f3338088902f541719b5dca9c6cc14d56228f4031ec4039199480cd861ed275f222af5678a82f9be86ce7b8faa765dc
-
Filesize
197B
MD586b81d7d5cba5c1fee7882befd8cc8cc
SHA1cdcaa808a33015218e5c623eb8b3d933b2ba8023
SHA256f43ef9fff9c958a78644b5001905699db01d41398efa818d5c846e22a245ab71
SHA512447819f7e575ab0ec5d6c884cf20da7149a0e74104788fa4cf09df75060840cb4b42fe9fa47675860c4a0c92a8329161b772ecb9b27d58c17ce941d6f08fc79e
-
Filesize
197B
MD5cd08ca45545c588191627b7d73b3768c
SHA1b360027f94ee23f749353c7976850dfd972eb90b
SHA25681f3c6716d79e7bf3f34bb5d1f2f52e6faa67a708501e7ed92642d4b1c323991
SHA512657ce3f80a0335e015f807a04367a6f9e6c01eacc3348f7b3e1f9c0e6d74719e97d7f52e3dee432dccfc077fb28ef2d8fa1ee5c10d6e84c73890aea634bf21d1
-
Filesize
197B
MD518699eec8043eb05fac1ba2401c34e21
SHA1cb42e3ca6f48bab64205cd029605d8b83af9c887
SHA256dfe0756a88445b7a62d4aae59342e5f81ce8d2a608bc8cfe5261c69486aef28b
SHA512e42dcb85e787da804d7d548c2f155478cb97d8d28f643da65b68f202f7975b5aef0b59d1072cf6f0004a3c98ab8900281e930d30276250b507ffb37612cf5cd0
-
Filesize
197B
MD567921e9c19b8ed02eb1cf4946e53e9d5
SHA1a3817e7b8ecbbf18449f0f739530e0b8c2286695
SHA256f8002731d8cb78fcfbbb3e25f761be10aee680e6162eb73d349721dae26b64ca
SHA5126ad25cbbb02cc712b08029a126cb38f523a499d0dc9589e2aaef0605574f7ae7d4f8cfc50823e26e4dbf1055c2896aa5f72a5094c339a42e5ea64bea6fc173c5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD5eb91a3934685c5af1293f0fdd5c22451
SHA17dee57893ea208a796014dc2eae1e2bbbb005411
SHA256c276e268b9e06e2bd4b6704b2068cc614230600c64bfd89cd8f2de6c0116f3db
SHA5126a76a783ebe3f0c5bada7f210062b7d18ff2d494ae512b5823fa37c6cd927ad53b775f7099f7e1e8d6784e0fed14cf9038bebb8d2da5c9ecc4791d8e624d9f94
-
Filesize
197B
MD5917a65dd83f4881c88f1f353cfb283e9
SHA1c856c85dfb3af1f5bf101da28e021abc4e160604
SHA25635245d501671af0daa2ae6eda5fa28ccc16e0fece0ee8dc3467f66f41a5f8db3
SHA5128c91d9d8b0bfb85fcf799938fae2df598e86bdd41b06c60c64da165723914551af4c5b2dcdacc66939da84769222bb4a30252e1bcd515ec16a8edbb0b24f327f
-
Filesize
197B
MD5886ebbec57f1b89e08c8434b98ce1f8a
SHA1d8c4d535f1dbe0e5430f179466f06634284f3542
SHA256f0e9c4bc2d40fafc53a42f728453eb7a29998ad5297228db7b85c43274a7392e
SHA5128b107f8c313d94dec651ed294e8c608f6a5e60f3c42b7e069fa3ee9c7c46af4f53802dc4b385561a67e850493d9632133e18808474db1d2af8cf5f76965f93ce
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478