Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:04
Behavioral task
behavioral1
Sample
JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe
-
Size
1.3MB
-
MD5
b166b12f0a2a165bf6f2f7e7342a7a94
-
SHA1
27a963429bdaf51ba631836aace4b0550e142afd
-
SHA256
a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da
-
SHA512
9c57fc7272948a4ffe38ac09caf61b8cd9b240812974e48daffa5acc002d5d6216bf1d6f1b8aeddd93a7d9d4138e941de75908edbf163d21e576573dee216528
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
resource yara_rule behavioral2/files/0x000a000000023b7b-10.dat dcrat behavioral2/memory/1164-13-0x0000000000970000-0x0000000000A80000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1440 powershell.exe 2564 powershell.exe 3504 powershell.exe 4832 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 13 IoCs
pid Process 1164 DllCommonsvc.exe 2560 StartMenuExperienceHost.exe 1276 StartMenuExperienceHost.exe 3876 StartMenuExperienceHost.exe 2788 StartMenuExperienceHost.exe 4544 StartMenuExperienceHost.exe 1656 StartMenuExperienceHost.exe 976 StartMenuExperienceHost.exe 3668 StartMenuExperienceHost.exe 2112 StartMenuExperienceHost.exe 3936 StartMenuExperienceHost.exe 2280 StartMenuExperienceHost.exe 864 StartMenuExperienceHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 39 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 31 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 20 raw.githubusercontent.com 40 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\OCR\Registry.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe 2328 schtasks.exe 832 schtasks.exe 1244 schtasks.exe 1028 schtasks.exe 4444 schtasks.exe 4876 schtasks.exe 2240 schtasks.exe 4108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1164 DllCommonsvc.exe 1164 DllCommonsvc.exe 1164 DllCommonsvc.exe 1164 DllCommonsvc.exe 1164 DllCommonsvc.exe 3504 powershell.exe 2564 powershell.exe 1440 powershell.exe 2564 powershell.exe 4832 powershell.exe 4832 powershell.exe 3504 powershell.exe 1440 powershell.exe 2560 StartMenuExperienceHost.exe 1276 StartMenuExperienceHost.exe 3876 StartMenuExperienceHost.exe 2788 StartMenuExperienceHost.exe 4544 StartMenuExperienceHost.exe 1656 StartMenuExperienceHost.exe 976 StartMenuExperienceHost.exe 3668 StartMenuExperienceHost.exe 2112 StartMenuExperienceHost.exe 3936 StartMenuExperienceHost.exe 2280 StartMenuExperienceHost.exe 864 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1164 DllCommonsvc.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 2560 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1276 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3876 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2788 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4544 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1656 StartMenuExperienceHost.exe Token: SeDebugPrivilege 976 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3668 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2112 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3936 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2280 StartMenuExperienceHost.exe Token: SeDebugPrivilege 864 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4504 wrote to memory of 972 4504 JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe 82 PID 4504 wrote to memory of 972 4504 JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe 82 PID 4504 wrote to memory of 972 4504 JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe 82 PID 972 wrote to memory of 5004 972 WScript.exe 83 PID 972 wrote to memory of 5004 972 WScript.exe 83 PID 972 wrote to memory of 5004 972 WScript.exe 83 PID 5004 wrote to memory of 1164 5004 cmd.exe 85 PID 5004 wrote to memory of 1164 5004 cmd.exe 85 PID 1164 wrote to memory of 4832 1164 DllCommonsvc.exe 96 PID 1164 wrote to memory of 4832 1164 DllCommonsvc.exe 96 PID 1164 wrote to memory of 3504 1164 DllCommonsvc.exe 97 PID 1164 wrote to memory of 3504 1164 DllCommonsvc.exe 97 PID 1164 wrote to memory of 2564 1164 DllCommonsvc.exe 98 PID 1164 wrote to memory of 2564 1164 DllCommonsvc.exe 98 PID 1164 wrote to memory of 1440 1164 DllCommonsvc.exe 99 PID 1164 wrote to memory of 1440 1164 DllCommonsvc.exe 99 PID 1164 wrote to memory of 2560 1164 DllCommonsvc.exe 104 PID 1164 wrote to memory of 2560 1164 DllCommonsvc.exe 104 PID 2560 wrote to memory of 2180 2560 StartMenuExperienceHost.exe 105 PID 2560 wrote to memory of 2180 2560 StartMenuExperienceHost.exe 105 PID 2180 wrote to memory of 4132 2180 cmd.exe 107 PID 2180 wrote to memory of 4132 2180 cmd.exe 107 PID 2180 wrote to memory of 1276 2180 cmd.exe 111 PID 2180 wrote to memory of 1276 2180 cmd.exe 111 PID 1276 wrote to memory of 3700 1276 StartMenuExperienceHost.exe 113 PID 1276 wrote to memory of 3700 1276 StartMenuExperienceHost.exe 113 PID 3700 wrote to memory of 3724 3700 cmd.exe 116 PID 3700 wrote to memory of 3724 3700 cmd.exe 116 PID 3700 wrote to memory of 3876 3700 cmd.exe 118 PID 3700 wrote to memory of 3876 3700 cmd.exe 118 PID 3876 wrote to memory of 2328 3876 StartMenuExperienceHost.exe 120 PID 3876 wrote to memory of 2328 3876 StartMenuExperienceHost.exe 120 PID 2328 wrote to memory of 1352 2328 cmd.exe 122 PID 2328 wrote to memory of 1352 2328 cmd.exe 122 PID 2328 wrote to memory of 2788 2328 cmd.exe 124 PID 2328 wrote to memory of 2788 2328 cmd.exe 124 PID 2788 wrote to memory of 5032 2788 StartMenuExperienceHost.exe 125 PID 2788 wrote to memory of 5032 2788 StartMenuExperienceHost.exe 125 PID 5032 wrote to memory of 2040 5032 cmd.exe 127 PID 5032 wrote to memory of 2040 5032 cmd.exe 127 PID 5032 wrote to memory of 4544 5032 cmd.exe 128 PID 5032 wrote to memory of 4544 5032 cmd.exe 128 PID 4544 wrote to memory of 920 4544 StartMenuExperienceHost.exe 129 PID 4544 wrote to memory of 920 4544 StartMenuExperienceHost.exe 129 PID 920 wrote to memory of 1460 920 cmd.exe 131 PID 920 wrote to memory of 1460 920 cmd.exe 131 PID 920 wrote to memory of 1656 920 cmd.exe 132 PID 920 wrote to memory of 1656 920 cmd.exe 132 PID 1656 wrote to memory of 4344 1656 StartMenuExperienceHost.exe 133 PID 1656 wrote to memory of 4344 1656 StartMenuExperienceHost.exe 133 PID 4344 wrote to memory of 1192 4344 cmd.exe 135 PID 4344 wrote to memory of 1192 4344 cmd.exe 135 PID 4344 wrote to memory of 976 4344 cmd.exe 136 PID 4344 wrote to memory of 976 4344 cmd.exe 136 PID 976 wrote to memory of 4696 976 StartMenuExperienceHost.exe 137 PID 976 wrote to memory of 4696 976 StartMenuExperienceHost.exe 137 PID 4696 wrote to memory of 892 4696 cmd.exe 139 PID 4696 wrote to memory of 892 4696 cmd.exe 139 PID 4696 wrote to memory of 3668 4696 cmd.exe 140 PID 4696 wrote to memory of 3668 4696 cmd.exe 140 PID 3668 wrote to memory of 4948 3668 StartMenuExperienceHost.exe 141 PID 3668 wrote to memory of 4948 3668 StartMenuExperienceHost.exe 141 PID 4948 wrote to memory of 372 4948 cmd.exe 143 PID 4948 wrote to memory of 372 4948 cmd.exe 143 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a30c72ef367d75102a40ab1cca7aaa6eb5c6553c39bef4d7843b60c7409237da.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4132
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\daA37ewxym.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3724
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8qIUyQJ4qD.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1352
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2040
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1460
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1192
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8qIUyQJ4qD.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:892
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"20⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:372
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CxpWyGgMb4.bat"22⤵PID:2640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4756
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"24⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2836
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"26⤵PID:4004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:60
-
-
C:\providercommon\StartMenuExperienceHost.exe"C:\providercommon\StartMenuExperienceHost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"28⤵PID:3504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3356
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
210B
MD5be6393744583ebcbde8eae6e5cf71cfd
SHA1ea6f3eed13f6827849ff52247cf36c4aac388660
SHA256e39afd4a26d649703c326daa8914c738477ae1e7427c41a9f23610805a355c35
SHA512441d7cbd1b1784b94edd2ea5c45405299bd1b44c5d45a123be3165e6c0fda77ba2c1c64e168241336080c9c39d2a5ce89334a338765ab92d0f36e6ef1f75db9c
-
Filesize
210B
MD5786540c4cdf1aeea77c4879a328392cc
SHA1f0575ff63f3f1b5b9f1a679ca8165f8fd220c83a
SHA2563350d1016512641a7beea8841a06a384bce8d86888f99698bdaefb24840b5a67
SHA5122ee1d633b3b9587a2bfdfa5e9a3c0e8d24b2d52ad074c5545d6c0c21b42bae3b55e3fadcad1c6578398cb55aee84de20101b3d1ab1400ec440fdcc6fc28b13b1
-
Filesize
210B
MD55a1ef5871a35ec702a89fd3a91a04aae
SHA165f8e83435191488f59258efa1d9964ce5bed9f6
SHA2561c164777e46691a38618590576a3195799aa08a7c15ba4de6cd9163794243aae
SHA51284ebcbe67fefe632208f57937cbd5fe467b2abc581ffe2673bd3e0a04e701d9e42412ee7feb61fde05253d335f987d631a30f28f7483f3e11e7aedb432e09700
-
Filesize
210B
MD5bb42b523d69b099646c21eb35324c082
SHA1f381d8c2a9c887b8af397fea0e9485818cbad01d
SHA256e810352acf1ff7033c666116b083135da33194dfc9af9eb08d61f32e337e2f46
SHA51229a0a6d79f5426a49b24d50eaa9f6b5ebd25d414a4814a1089b0318be1d899f2f478814bdd0156dab59fecd4e320e8025407d759c26d7c8a591c6f60963895b3
-
Filesize
210B
MD574af03b6084207bd606a8d2a084a3937
SHA17ba43a4b6c11c89919cd3781cf5293e67c2316fa
SHA2567ecced25d0d1bcb60b63966c23a2249d086789bbf551fb8a4ce40fb4767a83ac
SHA512f118a348e54e2dc537285b9d21e1e387212679944b74b0d470b9669dd17e148b642093da9ff6ee47cfe396d2819eb5af09b79e2b6a4a753cb1590d7565e86c30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
210B
MD5a79d71e00e6de1ff048fb70bd39bb508
SHA104c21689589ef26a9bc201834f427556005bbbd1
SHA256d534d69009cd27cb99fc0b7a034527c3059039bbe727916706bb84f78357a916
SHA512ebdc14c2eccc014e0c82ce943cb7ced0820bd04ba6fb55fce84ec65bbb32d8f735bfb0934fa82dc9cf48c9e06cfa79f4c3f3d4db3819665107710fb775797f3a
-
Filesize
210B
MD55138d9bca7ce2be4eee4de49db9350c9
SHA1ab1a5db03ef6ad6ace33bb633de825d7e0e59fed
SHA2561a9d482677536f746fc166666b318e43b16797fd1f125b9ec34573186eaae334
SHA51267370244bef706cac61507311ca06d05514a2cbbdc2278b5fe3d860adcac058cf8c06d84daf752215d257e81037e90e264293324950537f5b87063a827f6573d
-
Filesize
210B
MD512baece11634480294688c59f49bd219
SHA10f33105060a13ae50914185c0c1c42ec6cd8e315
SHA2560ca42bab4da178482648c1821fc2f11bf3ca8f4ce0e7a4843b2388c52c02778c
SHA5126d347da71d3b959529ba10627480839563944e0376365a5427f6a4286405914bf8e13b29d79723593372816df30d0e27fd057ef6eb5764df2298846cdee3cf18
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478