Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:06
Behavioral task
behavioral1
Sample
JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe
-
Size
1.3MB
-
MD5
9cd27df9b90df9bb1928b3d8548fd4c4
-
SHA1
2f94e9e8aaa913dee25385328eb7236f6e775d83
-
SHA256
1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482
-
SHA512
3f2e5bac1fe4a1d8cfe9e5a312d92e53e8e0cd6f052f01a85b083f575e1a0ca1165bae34053b94b53c21be7fc35d75133e4a11b1039d57ce204d66532fcce3a3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2416 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 2416 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cb2-10.dat dcrat behavioral2/memory/2004-13-0x0000000000FD0000-0x00000000010E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3124 powershell.exe 3088 powershell.exe 4700 powershell.exe 1476 powershell.exe 536 powershell.exe 3664 powershell.exe 1648 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 13 IoCs
pid Process 2004 DllCommonsvc.exe 388 dllhost.exe 4900 dllhost.exe 4020 dllhost.exe 4088 dllhost.exe 1868 dllhost.exe 4224 dllhost.exe 4880 dllhost.exe 4512 dllhost.exe 2528 dllhost.exe 4024 dllhost.exe 2756 dllhost.exe 880 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 28 raw.githubusercontent.com 36 raw.githubusercontent.com 37 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com 51 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 52 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Shared Gadgets\upfc.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\c5b4cb5e9653cc DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Setup\fontdrvhost.exe DllCommonsvc.exe File opened for modification C:\Windows\Setup\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\Setup\5b884080fd4f94 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4648 schtasks.exe 5040 schtasks.exe 3504 schtasks.exe 528 schtasks.exe 1832 schtasks.exe 1088 schtasks.exe 1868 schtasks.exe 2020 schtasks.exe 2016 schtasks.exe 3648 schtasks.exe 3024 schtasks.exe 3252 schtasks.exe 3308 schtasks.exe 208 schtasks.exe 4820 schtasks.exe 4924 schtasks.exe 5028 schtasks.exe 5016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 2004 DllCommonsvc.exe 3088 powershell.exe 3124 powershell.exe 1648 powershell.exe 3664 powershell.exe 3664 powershell.exe 1476 powershell.exe 1476 powershell.exe 536 powershell.exe 536 powershell.exe 4700 powershell.exe 4700 powershell.exe 3124 powershell.exe 3124 powershell.exe 1648 powershell.exe 1648 powershell.exe 3088 powershell.exe 3088 powershell.exe 3664 powershell.exe 536 powershell.exe 1476 powershell.exe 4700 powershell.exe 388 dllhost.exe 4900 dllhost.exe 4020 dllhost.exe 4088 dllhost.exe 1868 dllhost.exe 4224 dllhost.exe 4880 dllhost.exe 4512 dllhost.exe 2528 dllhost.exe 4024 dllhost.exe 2756 dllhost.exe 880 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2004 DllCommonsvc.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 388 dllhost.exe Token: SeDebugPrivilege 4900 dllhost.exe Token: SeDebugPrivilege 4020 dllhost.exe Token: SeDebugPrivilege 4088 dllhost.exe Token: SeDebugPrivilege 1868 dllhost.exe Token: SeDebugPrivilege 4224 dllhost.exe Token: SeDebugPrivilege 4880 dllhost.exe Token: SeDebugPrivilege 4512 dllhost.exe Token: SeDebugPrivilege 2528 dllhost.exe Token: SeDebugPrivilege 4024 dllhost.exe Token: SeDebugPrivilege 2756 dllhost.exe Token: SeDebugPrivilege 880 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 3268 2124 JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe 83 PID 2124 wrote to memory of 3268 2124 JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe 83 PID 2124 wrote to memory of 3268 2124 JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe 83 PID 3268 wrote to memory of 4900 3268 WScript.exe 85 PID 3268 wrote to memory of 4900 3268 WScript.exe 85 PID 3268 wrote to memory of 4900 3268 WScript.exe 85 PID 4900 wrote to memory of 2004 4900 cmd.exe 87 PID 4900 wrote to memory of 2004 4900 cmd.exe 87 PID 2004 wrote to memory of 3088 2004 DllCommonsvc.exe 108 PID 2004 wrote to memory of 3088 2004 DllCommonsvc.exe 108 PID 2004 wrote to memory of 4700 2004 DllCommonsvc.exe 109 PID 2004 wrote to memory of 4700 2004 DllCommonsvc.exe 109 PID 2004 wrote to memory of 3124 2004 DllCommonsvc.exe 110 PID 2004 wrote to memory of 3124 2004 DllCommonsvc.exe 110 PID 2004 wrote to memory of 1648 2004 DllCommonsvc.exe 111 PID 2004 wrote to memory of 1648 2004 DllCommonsvc.exe 111 PID 2004 wrote to memory of 3664 2004 DllCommonsvc.exe 112 PID 2004 wrote to memory of 3664 2004 DllCommonsvc.exe 112 PID 2004 wrote to memory of 536 2004 DllCommonsvc.exe 114 PID 2004 wrote to memory of 536 2004 DllCommonsvc.exe 114 PID 2004 wrote to memory of 1476 2004 DllCommonsvc.exe 115 PID 2004 wrote to memory of 1476 2004 DllCommonsvc.exe 115 PID 2004 wrote to memory of 5004 2004 DllCommonsvc.exe 122 PID 2004 wrote to memory of 5004 2004 DllCommonsvc.exe 122 PID 5004 wrote to memory of 4572 5004 cmd.exe 124 PID 5004 wrote to memory of 4572 5004 cmd.exe 124 PID 5004 wrote to memory of 388 5004 cmd.exe 132 PID 5004 wrote to memory of 388 5004 cmd.exe 132 PID 388 wrote to memory of 1400 388 dllhost.exe 138 PID 388 wrote to memory of 1400 388 dllhost.exe 138 PID 1400 wrote to memory of 100 1400 cmd.exe 140 PID 1400 wrote to memory of 100 1400 cmd.exe 140 PID 1400 wrote to memory of 4900 1400 cmd.exe 142 PID 1400 wrote to memory of 4900 1400 cmd.exe 142 PID 4900 wrote to memory of 4788 4900 dllhost.exe 146 PID 4900 wrote to memory of 4788 4900 dllhost.exe 146 PID 4788 wrote to memory of 4368 4788 cmd.exe 148 PID 4788 wrote to memory of 4368 4788 cmd.exe 148 PID 4788 wrote to memory of 4020 4788 cmd.exe 151 PID 4788 wrote to memory of 4020 4788 cmd.exe 151 PID 4020 wrote to memory of 3664 4020 dllhost.exe 153 PID 4020 wrote to memory of 3664 4020 dllhost.exe 153 PID 3664 wrote to memory of 3272 3664 cmd.exe 155 PID 3664 wrote to memory of 3272 3664 cmd.exe 155 PID 3664 wrote to memory of 4088 3664 cmd.exe 157 PID 3664 wrote to memory of 4088 3664 cmd.exe 157 PID 4088 wrote to memory of 1736 4088 dllhost.exe 159 PID 4088 wrote to memory of 1736 4088 dllhost.exe 159 PID 1736 wrote to memory of 5004 1736 cmd.exe 161 PID 1736 wrote to memory of 5004 1736 cmd.exe 161 PID 1736 wrote to memory of 1868 1736 cmd.exe 163 PID 1736 wrote to memory of 1868 1736 cmd.exe 163 PID 1868 wrote to memory of 1792 1868 dllhost.exe 165 PID 1868 wrote to memory of 1792 1868 dllhost.exe 165 PID 1792 wrote to memory of 4260 1792 cmd.exe 167 PID 1792 wrote to memory of 4260 1792 cmd.exe 167 PID 1792 wrote to memory of 4224 1792 cmd.exe 169 PID 1792 wrote to memory of 4224 1792 cmd.exe 169 PID 4224 wrote to memory of 2996 4224 dllhost.exe 171 PID 4224 wrote to memory of 2996 4224 dllhost.exe 171 PID 2996 wrote to memory of 3772 2996 cmd.exe 173 PID 2996 wrote to memory of 3772 2996 cmd.exe 173 PID 2996 wrote to memory of 4880 2996 cmd.exe 175 PID 2996 wrote to memory of 4880 2996 cmd.exe 175 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc1bb05571c3c986b20f9d61e53b31bf922b137ed79f70d46dfeba829bd2482.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\msadc\en-US\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XnPBMKsMVm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4572
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Lg3y2yDdyq.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:100
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4368
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3272
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XC59y11ueh.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5004
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4260
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3772
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00vfQAbtTV.bat"19⤵PID:4976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:264
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"21⤵PID:2124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1888
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"23⤵PID:3024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2328
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yKdveU0JJ.bat"25⤵PID:4772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3504
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XC59y11ueh.bat"27⤵PID:3868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2216
-
-
C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"C:\Program Files (x86)\Windows Portable Devices\dllhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5irhJyFUC1.bat"29⤵PID:3460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2820
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Windows\Setup\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\System\msadc\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\msadc\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\System\msadc\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
224B
MD576c56cc8653f1a46b227f295fec92b62
SHA170229f1f82472363c0669f2c0efe1cf62f02afd8
SHA256c5bdb3b5715539f99ec543348d8e65b14335830433bf604a264102c8b6590355
SHA512b2b92c8ee44b4290975890cf71df4348a29aa20619bdc7937c12c210f77c832a9c625aaba6d73da8b655f32560ba8ac329852898ef7963e043e85020d1f2d810
-
Filesize
224B
MD5d3243295d8bac886ba995a07929c9d0e
SHA19e61cc5b206abd642ecc08afa0bdc3b7191f30e4
SHA256b5600d62015c1d7b33e1c1f59f6d3c63fc1f0cf66a6f6519beac9c5e7f9091ad
SHA512d804fcf3c844dc554c33abb92fc76da3feb775b86784470e83c645e716df4283894225d5edf84d586953445c6a7f151878487995b62d96e18c2be7b43535fc8b
-
Filesize
224B
MD50616cbad4551e5a7e2af4f2007613c2d
SHA1230d791ce90c1604609a563befc09ca7e529e38c
SHA256b6a85e2faeffafcbf5819761c7ef0c9a68c1ab137cf1b3bf8b91f3a22dd8b6f4
SHA5128e82912baa10346b60f43d2bbf32dd1fda14411cab76af3cc5b9fe2c85afe4864e4ec99f944094a052724f8c5caf041f5b56420fa594c08e566622665308e1cc
-
Filesize
224B
MD5bd3b48092578dfae9af77a157c3e8ea1
SHA101ebc3cc9319515e55ce2be53217927911e148b7
SHA256f259f390a15ffbbc43b73cf90705db03f44f3454647cad62f0e40c16562922da
SHA51215e2efc9d0db7f549a1f202afcf68ce496d356d753db7ac0a0905cebcd37cffd9c8fa18cd1d979215bd98d0a15d59f4c86eef341aaaafa2c08328b213b5bdb38
-
Filesize
224B
MD5ec64a0bf34eb72a7e07dc26fb4ef717b
SHA1b991e3222778ed9b7c3ec8da2707fc5e8f7be9f1
SHA256d190cb5af9487844c8492e697288da83e1e1614cc92d3b594fa614399dc82be9
SHA512530c4e7aaf9caf3e8cdd621e3ce12ac31f59aaf5591e2dd025f071a4eaae82a8a2c176718cd94299aaae1ad965ff3a6bb20d5aa218f5efe5775cdefd67ecd5a8
-
Filesize
224B
MD515268dd8b9fc5ebce59daae59b988117
SHA19b677f9145ef2c9c84838c8de5132c2efbca947c
SHA256e7231f10fffbae282f75e6c59ca94eb9da3a93d4ed4e4415fe184a943a2862db
SHA5120cd1448bae80e6726776c2c7a9b64199cd4a854812b0240bc44f02013dabf43919b62a8785d350d94043e56bed5ee519fc09d7eabf0db36be6715848e6ef45e5
-
Filesize
224B
MD5ceeb9f6b61edac65df23b834ea79df7f
SHA17f8d92d535a18aa00680dfabf0035a7d482bcc03
SHA256a7ea9bf28598afa3cc4e587cfd84bb69d0541e47f746e122f45223b3525eb70d
SHA512f9c2b39d0e976599deb74edefec1f0a13f01b4eff57ceb3b4935fcd088168935310510c4f8bd8cf88438ce8d9dece8edff72d5651a74608331111493ebd99ce6
-
Filesize
224B
MD5ee8dea56f78926cbe6fa8663d765e31e
SHA1d9c660ff8c978f5dd03cec0b7c7b54ead2e484ee
SHA256dfb3018a91c85b6c870a469f8d8b88705a571503e40797247835ecc1f0d34d4b
SHA512ffd5626600b971145917427cabc6f74945898f791820fd54f0c235b9471162567f4035c329249ae7accab3a979abec6eb67bd606d1fe3dd3c5175b4e414071ca
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD5e2201ef4aa0eb06915afc03949d84892
SHA124d4db2d2ef32bea4d263d9918e435f162e0e02a
SHA2568b20e1c5744849e127142cf0185db46a9b74808f3945f7d74faf9e7d7a4b3553
SHA512b055d8a96a0ec6cd0cb468fa71ba58bd175c42a0aabd27c3da4f725a97a3bcc69d0a3f86b20ae422c5f117c7cfb3e0883e1425cc85da07ab2fb078d1689c4d0b
-
Filesize
224B
MD52b55ae7a4adcc4f03651f89a9e7c0ce4
SHA17b4a1c1f43446eb5b75d7c7222c83db732e87d2e
SHA256cdf3d05e9916c7fe94a1b4ce0616752528f880877a51aa53dbb0304fc813fa39
SHA512cbc83a7b2ab8d6b59ebe0855838328dd9c80c60b7ad38f45c4525ecd6fc874361f38fc9905b9fe4fc0163239dd5b7f78410cd7e34ae5f417a8b5759c1121bb1f
-
Filesize
224B
MD5cefe6b9911c80ecc7d8131add24a306a
SHA145f8ea84b694b385de76a65b113c3ee672a9d7e0
SHA256da97ac632474f924e577c958997b7bc5b0590b5433d1b1099fbc31ab7bfc24c5
SHA512132b8d09525d5b2a00ba5f0a64c0d826bfa211f64c03cce39ce2c4b27ca4b927cb4e114fd16fcbb97c0f8c6416ab6ab77f1da34877f2b7edf95674898180cbba
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478