Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:24
Behavioral task
behavioral1
Sample
JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe
-
Size
1.3MB
-
MD5
c35463964e2c878c6e82ad5a3cac452d
-
SHA1
60105fc4449526aedc476da0961f6754316ce16b
-
SHA256
d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08
-
SHA512
4631e764b04cd4374def1aa9c85de2e156270f3dcb8fb726d823232c9c2571fbaaaac8b79d61c382d5a9dd754737522953089fad7b2d410c1bf38de84837c284
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4956 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 4956 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000a000000023b7c-10.dat dcrat behavioral2/memory/4664-13-0x0000000000B90000-0x0000000000CA0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 756 powershell.exe 2132 powershell.exe 1544 powershell.exe 2032 powershell.exe 3816 powershell.exe 3556 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe -
Executes dropped EXE 14 IoCs
pid Process 4664 DllCommonsvc.exe 4028 Registry.exe 2232 Registry.exe 4764 Registry.exe 436 Registry.exe 1456 Registry.exe 980 Registry.exe 3640 Registry.exe 780 Registry.exe 2076 Registry.exe 2612 Registry.exe 2856 Registry.exe 4632 Registry.exe 636 Registry.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 40 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 47 raw.githubusercontent.com 54 raw.githubusercontent.com 57 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\5b884080fd4f94 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe 4812 schtasks.exe 4896 schtasks.exe 4296 schtasks.exe 388 schtasks.exe 3148 schtasks.exe 4428 schtasks.exe 5040 schtasks.exe 788 schtasks.exe 2904 schtasks.exe 596 schtasks.exe 3756 schtasks.exe 3344 schtasks.exe 4484 schtasks.exe 1520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 4664 DllCommonsvc.exe 2132 powershell.exe 2132 powershell.exe 3556 powershell.exe 3556 powershell.exe 3816 powershell.exe 3816 powershell.exe 756 powershell.exe 1544 powershell.exe 1544 powershell.exe 756 powershell.exe 2032 powershell.exe 2032 powershell.exe 3816 powershell.exe 756 powershell.exe 2132 powershell.exe 3556 powershell.exe 1544 powershell.exe 4028 Registry.exe 4028 Registry.exe 2032 powershell.exe 2232 Registry.exe 4764 Registry.exe 436 Registry.exe 1456 Registry.exe 980 Registry.exe 3640 Registry.exe 780 Registry.exe 2076 Registry.exe 2612 Registry.exe 2856 Registry.exe 4632 Registry.exe 636 Registry.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4664 DllCommonsvc.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 4028 Registry.exe Token: SeDebugPrivilege 2232 Registry.exe Token: SeDebugPrivilege 4764 Registry.exe Token: SeDebugPrivilege 436 Registry.exe Token: SeDebugPrivilege 1456 Registry.exe Token: SeDebugPrivilege 980 Registry.exe Token: SeDebugPrivilege 3640 Registry.exe Token: SeDebugPrivilege 780 Registry.exe Token: SeDebugPrivilege 2076 Registry.exe Token: SeDebugPrivilege 2612 Registry.exe Token: SeDebugPrivilege 2856 Registry.exe Token: SeDebugPrivilege 4632 Registry.exe Token: SeDebugPrivilege 636 Registry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2748 2576 JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe 85 PID 2576 wrote to memory of 2748 2576 JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe 85 PID 2576 wrote to memory of 2748 2576 JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe 85 PID 2748 wrote to memory of 1304 2748 WScript.exe 87 PID 2748 wrote to memory of 1304 2748 WScript.exe 87 PID 2748 wrote to memory of 1304 2748 WScript.exe 87 PID 1304 wrote to memory of 4664 1304 cmd.exe 89 PID 1304 wrote to memory of 4664 1304 cmd.exe 89 PID 4664 wrote to memory of 2032 4664 DllCommonsvc.exe 107 PID 4664 wrote to memory of 2032 4664 DllCommonsvc.exe 107 PID 4664 wrote to memory of 3816 4664 DllCommonsvc.exe 108 PID 4664 wrote to memory of 3816 4664 DllCommonsvc.exe 108 PID 4664 wrote to memory of 3556 4664 DllCommonsvc.exe 109 PID 4664 wrote to memory of 3556 4664 DllCommonsvc.exe 109 PID 4664 wrote to memory of 756 4664 DllCommonsvc.exe 110 PID 4664 wrote to memory of 756 4664 DllCommonsvc.exe 110 PID 4664 wrote to memory of 2132 4664 DllCommonsvc.exe 111 PID 4664 wrote to memory of 2132 4664 DllCommonsvc.exe 111 PID 4664 wrote to memory of 1544 4664 DllCommonsvc.exe 112 PID 4664 wrote to memory of 1544 4664 DllCommonsvc.exe 112 PID 4664 wrote to memory of 4028 4664 DllCommonsvc.exe 119 PID 4664 wrote to memory of 4028 4664 DllCommonsvc.exe 119 PID 4028 wrote to memory of 2084 4028 Registry.exe 126 PID 4028 wrote to memory of 2084 4028 Registry.exe 126 PID 2084 wrote to memory of 3148 2084 cmd.exe 128 PID 2084 wrote to memory of 3148 2084 cmd.exe 128 PID 2084 wrote to memory of 2232 2084 cmd.exe 135 PID 2084 wrote to memory of 2232 2084 cmd.exe 135 PID 2232 wrote to memory of 4284 2232 Registry.exe 137 PID 2232 wrote to memory of 4284 2232 Registry.exe 137 PID 4284 wrote to memory of 1320 4284 cmd.exe 139 PID 4284 wrote to memory of 1320 4284 cmd.exe 139 PID 4284 wrote to memory of 4764 4284 cmd.exe 141 PID 4284 wrote to memory of 4764 4284 cmd.exe 141 PID 4764 wrote to memory of 4104 4764 Registry.exe 146 PID 4764 wrote to memory of 4104 4764 Registry.exe 146 PID 4104 wrote to memory of 3680 4104 cmd.exe 148 PID 4104 wrote to memory of 3680 4104 cmd.exe 148 PID 4104 wrote to memory of 436 4104 cmd.exe 150 PID 4104 wrote to memory of 436 4104 cmd.exe 150 PID 436 wrote to memory of 1732 436 Registry.exe 152 PID 436 wrote to memory of 1732 436 Registry.exe 152 PID 1732 wrote to memory of 2940 1732 cmd.exe 154 PID 1732 wrote to memory of 2940 1732 cmd.exe 154 PID 1732 wrote to memory of 1456 1732 cmd.exe 156 PID 1732 wrote to memory of 1456 1732 cmd.exe 156 PID 1456 wrote to memory of 4380 1456 Registry.exe 158 PID 1456 wrote to memory of 4380 1456 Registry.exe 158 PID 4380 wrote to memory of 4576 4380 cmd.exe 160 PID 4380 wrote to memory of 4576 4380 cmd.exe 160 PID 4380 wrote to memory of 980 4380 cmd.exe 163 PID 4380 wrote to memory of 980 4380 cmd.exe 163 PID 980 wrote to memory of 5028 980 Registry.exe 165 PID 980 wrote to memory of 5028 980 Registry.exe 165 PID 5028 wrote to memory of 3096 5028 cmd.exe 167 PID 5028 wrote to memory of 3096 5028 cmd.exe 167 PID 5028 wrote to memory of 3640 5028 cmd.exe 169 PID 5028 wrote to memory of 3640 5028 cmd.exe 169 PID 3640 wrote to memory of 4268 3640 Registry.exe 171 PID 3640 wrote to memory of 4268 3640 Registry.exe 171 PID 4268 wrote to memory of 2664 4268 cmd.exe 173 PID 4268 wrote to memory of 2664 4268 cmd.exe 173 PID 4268 wrote to memory of 780 4268 cmd.exe 175 PID 4268 wrote to memory of 780 4268 cmd.exe 175 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d91238b4e363c8213cce8303a78d9d0670d3cc544264c70c285dcd656c960e08.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\ssh\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3148
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1320
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3680
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRWwqJyPGw.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2940
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4576
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3096
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2664
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"20⤵PID:1188
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2500
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"22⤵PID:1328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4004
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtKWrLEt72.bat"24⤵PID:848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3144
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat"26⤵PID:4312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3652
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"28⤵PID:2544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:684
-
-
C:\Users\Public\Videos\Registry.exe"C:\Users\Public\Videos\Registry.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Temp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\ssh\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\ssh\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\ssh\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Public\Videos\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
200B
MD595cc0a0959a8bad803d22fbc13d69def
SHA1ffe576b9b17a8f89dbc0821c35872a5b0a744fe3
SHA256cdbe5f1a9b20f8ace0a0360284e6655f5e41fb483f95b6da63a154e61dab44d2
SHA51289392894c2da53d68cf5c51e97afa5a4dd99cf24c8ae5857d1af64955f6eb1a7693fc6a2d50dea5fe4d354828eb4129aa0dbec23fe467cd4076fcf47d12ad262
-
Filesize
200B
MD5d161da0b3bc8e406ad76ec54c0a373cb
SHA1e346ccd5d83b2091cda63896949e0a116afa5e80
SHA256b20d168b1879bcd47b9790c23730780b42e805c0bd9d426a836b93be9fe897a3
SHA512178a29706b008fa0f95ee56fc962bf66feb368b6b7f3f05d6d9299065cdf632b0257b080a982cabcdc0d01f854556c617bfa6f714f56c864295a6118da0ea7e7
-
Filesize
200B
MD592f4645d8deee580bcc173b4c2c1cb1b
SHA1ee0ebaa98aca270593b23ffbee0be72e23984e6f
SHA256891486ed434227b5e49ae793d68c6a06fb03e973bfc233f7143acf07a6b852aa
SHA5120a639aaafe2edf40e76ede72d54c432048761be62ded59bf1d688706cb14def33ddac8e4707fb3e4d43aa98ebe51f5d5aecb4946a43eab3662d742ce4fbef1d9
-
Filesize
200B
MD5128d3b4e1dff595384071c2e81d911c9
SHA13d21d5ec9f27e8a6b96efe09aa9741bd68fa1a52
SHA2568162f3e4f9992b6f3ab44e33f9f59deb8128435ee9af6413f2a038e21145118a
SHA51277800b1451ebb3fe4d1835bc09b22e1a16f479cc45f88afe7978809568e772b9603b2d19c797bbb2f3c7e7d74e0269a460c1e1a1bf75087931049c35a1b46c5f
-
Filesize
200B
MD5a7554577bf4e65f77f5484dd83fc6aad
SHA1749effef29654d619878b7134768410ae632a717
SHA25602d2ccbbdf808d74954efbc24ba04d8baf1c108eb472846c4a76efa9bc93c04a
SHA512ecf18f752d27213915ec400487ad6b6b901c9f07bf10c889e7f4c462913f5062dc74762b37c08e2df2d7001d379ce3e69207e6c6cf3f7ba0b98df5c36bda39ba
-
Filesize
200B
MD5ef78bdae188dd7ece81b78049b5dfb32
SHA10fb91be2f695d94c86ffef19a8af893eae74c652
SHA256cecb828b4943fe6c5993dc1699f9c9fdc6cd97a7d5c01469b35388fc9411394f
SHA5120b7e8766a5f8a18b8621fc50d5f2a8d1a85e272ee043352a131bafe794bcb86044e7dc4ba18f332525932be6c06ae0cd61aa7aed7c72329744d34adb54e6834d
-
Filesize
200B
MD5ad3e6805a3b41d190867f2bbe85fb761
SHA1d3d5449bbe07cb452ab4489c3a5ea06dd5cb93d0
SHA2567b297db02f5eeff36b5baf974f822c29328e48905a56822299aabb4e9cf18381
SHA51239ee34c4d0cf25858d7f69f0f849f423c942f2bec635d7dc29e5c9cdf727be7d1b3c1094d158e9d6945f41893d34e5754f55d49217a85f02c1d1307e06d1c01e
-
Filesize
200B
MD5155571ee9babf2134d646efde9b459d1
SHA1f7ed76b0ccacc05147161681eb85d97d2256f141
SHA2567d97fd63ba40de2756d7c357874040471a69e2c9d0a4d0b493bb40f4d35ba84d
SHA5124f4411abbc9de6b880fd73b07604c4f1eda34863e18411b04ad55e2e73db417731cf511413e0c7e7c8d492c7caee57a908e9901f5e299f3d96658572d9145942
-
Filesize
200B
MD5fb94867d851ef59a17aae952322e91b1
SHA117dff25ef109282fa954ceebae19e15e6f3413af
SHA2564ef55fbecb8a0e61751c0606e4516311daf7db3bd71206b16774882d623fd96e
SHA5129df064edf55d5a0225a1a6a02f5f8abf64e14835de355e405acf788c78864a790b6e0ace73560c538fb2f4bd8d507e83fe095f7870f73ccaea440679ba5d0bcc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
200B
MD590f42feac27830bd1ada818b1f9a5fa0
SHA1311bcfceb4a9d3ac5d54948b85e9357cc3cfe70d
SHA256a50b71c76e67ded41d083c244c4ff915a11eee7a98dcf3d01b6fedc1262bedfc
SHA512c06e5a6a71c62649874a264df90396a067f312c99e7732d67a477b1263c3d7ba76cb21ec4474184fcb2883628560739e0dc25a767fe0f4b855a427b1820784fc
-
Filesize
200B
MD5fc22e8261b83a5e77e47f7872ef977d1
SHA14c26de55d59f85e2768caf58d43550c8575c1188
SHA256903ef6a3facf0ec2e78a5fa7db1ce4e172c222b71818ea534625de75623d347c
SHA5123210f7aec6280b0a4690c7e9563449e069f947f662cb05aa031c6e7cc21607e9cd4eb519892165da0df2e19c2be2683104a65e5640f37131b281ffd0627526aa
-
Filesize
200B
MD5c76c0c85b1a6f8c1fa831042d043a281
SHA10e50ef90303e61c92e3d4000f879d2038591dfef
SHA2565db373b1ed3ce8b5a786da936eb4b18ef9a69bac3803674306a0b99e312b848a
SHA512a52f3f82b39c50cf4ab1a1b698e03375ee184140eed4d7d075547923fc80e14a5d91968e6450ad6d12d1f91416f2f5a54ec432500327145446e24d8a12c9a8cd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478