Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:08
Behavioral task
behavioral1
Sample
JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe
-
Size
1.3MB
-
MD5
3b8f9c2564d9a6710fa828ba91d3bde3
-
SHA1
9f454ce98c215691e5f292b5ef179caea8ffe317
-
SHA256
8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86
-
SHA512
2a93fb5867b88d54dcbfedc2c7e2b26e30e30c3192fd9c28f22624395088b4bb1a2db949473c792b5879999806ccd48d9990226f3067ce9c73020c7a1d780f06
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4996 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4996 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 4996 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4996 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4996 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 4996 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b89-10.dat dcrat behavioral2/memory/1188-13-0x0000000000900000-0x0000000000A10000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5000 powershell.exe 3356 powershell.exe 3076 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 14 IoCs
pid Process 1188 DllCommonsvc.exe 624 fontdrvhost.exe 4048 fontdrvhost.exe 3224 fontdrvhost.exe 1836 fontdrvhost.exe 5096 fontdrvhost.exe 4228 fontdrvhost.exe 3976 fontdrvhost.exe 4140 fontdrvhost.exe 1424 fontdrvhost.exe 4012 fontdrvhost.exe 1104 fontdrvhost.exe 2660 fontdrvhost.exe 3364 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 43 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 19 raw.githubusercontent.com 24 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 18 raw.githubusercontent.com 25 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3640 schtasks.exe 5008 schtasks.exe 3644 schtasks.exe 3312 schtasks.exe 3184 schtasks.exe 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1188 DllCommonsvc.exe 3076 powershell.exe 3356 powershell.exe 5000 powershell.exe 3076 powershell.exe 3356 powershell.exe 624 fontdrvhost.exe 5000 powershell.exe 4048 fontdrvhost.exe 3224 fontdrvhost.exe 1836 fontdrvhost.exe 5096 fontdrvhost.exe 4228 fontdrvhost.exe 3976 fontdrvhost.exe 4140 fontdrvhost.exe 1424 fontdrvhost.exe 4012 fontdrvhost.exe 1104 fontdrvhost.exe 2660 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1188 DllCommonsvc.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 624 fontdrvhost.exe Token: SeDebugPrivilege 4048 fontdrvhost.exe Token: SeDebugPrivilege 3224 fontdrvhost.exe Token: SeDebugPrivilege 1836 fontdrvhost.exe Token: SeDebugPrivilege 5096 fontdrvhost.exe Token: SeDebugPrivilege 4228 fontdrvhost.exe Token: SeDebugPrivilege 3976 fontdrvhost.exe Token: SeDebugPrivilege 4140 fontdrvhost.exe Token: SeDebugPrivilege 1424 fontdrvhost.exe Token: SeDebugPrivilege 4012 fontdrvhost.exe Token: SeDebugPrivilege 1104 fontdrvhost.exe Token: SeDebugPrivilege 2660 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 3188 3472 JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe 83 PID 3472 wrote to memory of 3188 3472 JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe 83 PID 3472 wrote to memory of 3188 3472 JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe 83 PID 3188 wrote to memory of 2044 3188 WScript.exe 85 PID 3188 wrote to memory of 2044 3188 WScript.exe 85 PID 3188 wrote to memory of 2044 3188 WScript.exe 85 PID 2044 wrote to memory of 1188 2044 cmd.exe 87 PID 2044 wrote to memory of 1188 2044 cmd.exe 87 PID 1188 wrote to memory of 5000 1188 DllCommonsvc.exe 96 PID 1188 wrote to memory of 5000 1188 DllCommonsvc.exe 96 PID 1188 wrote to memory of 3076 1188 DllCommonsvc.exe 97 PID 1188 wrote to memory of 3076 1188 DllCommonsvc.exe 97 PID 1188 wrote to memory of 3356 1188 DllCommonsvc.exe 98 PID 1188 wrote to memory of 3356 1188 DllCommonsvc.exe 98 PID 1188 wrote to memory of 624 1188 DllCommonsvc.exe 102 PID 1188 wrote to memory of 624 1188 DllCommonsvc.exe 102 PID 624 wrote to memory of 4228 624 fontdrvhost.exe 109 PID 624 wrote to memory of 4228 624 fontdrvhost.exe 109 PID 4228 wrote to memory of 3600 4228 cmd.exe 111 PID 4228 wrote to memory of 3600 4228 cmd.exe 111 PID 4228 wrote to memory of 4048 4228 cmd.exe 119 PID 4228 wrote to memory of 4048 4228 cmd.exe 119 PID 4048 wrote to memory of 1224 4048 fontdrvhost.exe 121 PID 4048 wrote to memory of 1224 4048 fontdrvhost.exe 121 PID 1224 wrote to memory of 2548 1224 cmd.exe 123 PID 1224 wrote to memory of 2548 1224 cmd.exe 123 PID 1224 wrote to memory of 3224 1224 cmd.exe 125 PID 1224 wrote to memory of 3224 1224 cmd.exe 125 PID 3224 wrote to memory of 4864 3224 fontdrvhost.exe 128 PID 3224 wrote to memory of 4864 3224 fontdrvhost.exe 128 PID 4864 wrote to memory of 4064 4864 cmd.exe 131 PID 4864 wrote to memory of 4064 4864 cmd.exe 131 PID 4864 wrote to memory of 1836 4864 cmd.exe 134 PID 4864 wrote to memory of 1836 4864 cmd.exe 134 PID 1836 wrote to memory of 528 1836 fontdrvhost.exe 136 PID 1836 wrote to memory of 528 1836 fontdrvhost.exe 136 PID 528 wrote to memory of 4536 528 cmd.exe 138 PID 528 wrote to memory of 4536 528 cmd.exe 138 PID 528 wrote to memory of 5096 528 cmd.exe 140 PID 528 wrote to memory of 5096 528 cmd.exe 140 PID 5096 wrote to memory of 4424 5096 fontdrvhost.exe 142 PID 5096 wrote to memory of 4424 5096 fontdrvhost.exe 142 PID 4424 wrote to memory of 2264 4424 cmd.exe 144 PID 4424 wrote to memory of 2264 4424 cmd.exe 144 PID 4424 wrote to memory of 4228 4424 cmd.exe 146 PID 4424 wrote to memory of 4228 4424 cmd.exe 146 PID 4228 wrote to memory of 3836 4228 fontdrvhost.exe 149 PID 4228 wrote to memory of 3836 4228 fontdrvhost.exe 149 PID 3836 wrote to memory of 2896 3836 cmd.exe 151 PID 3836 wrote to memory of 2896 3836 cmd.exe 151 PID 3836 wrote to memory of 3976 3836 cmd.exe 153 PID 3836 wrote to memory of 3976 3836 cmd.exe 153 PID 3976 wrote to memory of 2724 3976 fontdrvhost.exe 155 PID 3976 wrote to memory of 2724 3976 fontdrvhost.exe 155 PID 2724 wrote to memory of 3224 2724 cmd.exe 157 PID 2724 wrote to memory of 3224 2724 cmd.exe 157 PID 2724 wrote to memory of 4140 2724 cmd.exe 159 PID 2724 wrote to memory of 4140 2724 cmd.exe 159 PID 4140 wrote to memory of 2152 4140 fontdrvhost.exe 161 PID 4140 wrote to memory of 2152 4140 fontdrvhost.exe 161 PID 2152 wrote to memory of 1688 2152 cmd.exe 163 PID 2152 wrote to memory of 1688 2152 cmd.exe 163 PID 2152 wrote to memory of 1424 2152 cmd.exe 165 PID 2152 wrote to memory of 1424 2152 cmd.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ba5a3b36ce1672defd8dff03b0b80a750ab2bd1ec69c6670e3e77fc2c9ecc86.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3600
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IMpAoVHioU.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2548
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ldsg1wMto.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4064
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4536
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2264
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2896
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3224
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xm2kK1SIVO.bat"20⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1688
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zi4n06VBpB.bat"22⤵PID:2808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2668
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1XclINWiF.bat"24⤵PID:1068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:864
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dhy3B39XM.bat"26⤵PID:3004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1404
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vbXk1H8t4K.bat"28⤵PID:1364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:772
-
-
C:\Users\Admin\Videos\fontdrvhost.exe"C:\Users\Admin\Videos\fontdrvhost.exe"29⤵
- Executes dropped EXE
PID:3364
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Videos\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Videos\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Videos\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
64B
MD5e4dd084b8637e6235830b70373291662
SHA18f2e0e4b0a1e1ad98329e38ed9168a3e53ca759a
SHA2568a97d6d1e2487849bb19315d2c71ffde47180ab1f9e78e4b9106572a4c327e8f
SHA51203fcb8a950170796f4214b1ab54d1291584492dfda9bf60d8e6ff27a8dff2b004e9f971339cafacf1e214d4fed45b9baea1636043b1c6f5f4d8e6ffe20cf0107
-
Filesize
202B
MD556f1eef863a4ddeb6e79671b4966d32c
SHA14ac14a00c886755a65ebfe58a3f8d11d4cb03d0d
SHA256e4c6ac8e7205f1dd51720fbee74b18a9741f707dbd1c5299fad9549deca6a730
SHA512d78221a56c28ffdf44da8d7bbb659d30433da3a458fb11ec0f267b11e75688b5c3ffcf1f7d5ab4640a460058371b6fb934dc6ac040ade8388492898522672986
-
Filesize
202B
MD511492619e3455ed57cc3dc891184db6e
SHA136e7400b0c766b6569f45fae83dc12aebb8f5de2
SHA2569f8276e07c01155cdc16d9fc957c603a550137d91adfc7d5ed7abd2421d19405
SHA5120660d33c35d8e370c1c84cfa86b835697e32b1eea09acf9e9275a0fe3be44219ed612bcb5afdbb5351305a7cf00de0bcb2cda9426d213bea6716c678a3a13475
-
Filesize
202B
MD532790072f6717e63a40a6e0662b7dbc8
SHA19971c7f4a39698fc1b85571bf33a1ebd1d6ceab1
SHA25623d227ec5f86d814cb62c05d1e6f7b967aa6e56c30018e28c8a21ae22a1f9dcb
SHA512dc33609f0c04f9a64ede359a321a80a868d62cf6fe65108fa6850bfbdbf7f8828bb7a551d0b698bcc0baf6da2c1c26c61b325bb19114c1bb122bb24b6def2c98
-
Filesize
202B
MD584851126ba335335b4f76ae055910dda
SHA1b59efd4a65985f0344ded2d8c3bcc09ae57920d5
SHA256df848d00cbbdbe0ba0c79b2018ad048925359b3608a0d038ff671811a16f5112
SHA512d61a9f81e3968a9188933e25e84af2b569dce3460e681fbd069a3c13771e383e6343ace16ad63fd211c84dbad5d3687248cce30606fa2186e3c58e5068969fb5
-
Filesize
202B
MD527d1d26b02c2d5151c334d7afe4b5c23
SHA1ae208c7b1abad0da3a0571b54a1d3fe57ff6a892
SHA2569ad9aaf2cb7299f5d2be27febb7d897e16413a46a5761de3f9c211a4b606ef9b
SHA512c61d5cb21f3206580284366576ac537b31d20b521e0def986dae1978a50a58d83f94faae6ce8fcfd5ad610b4c0c37109b7c6be27f7d362938344307973a9171e
-
Filesize
202B
MD5500d0b7e49304c9272d997ecd11e42cd
SHA1bcedb34b3e8330ad5192d7bbab567164776734ea
SHA256e6f47fd6df119c90524b891dbdcb0916f2c715dbcf9afd2eafc39ed7661c0bd3
SHA51277e21850c34706a089a88b46352acb270a9d27bb9e6e1ff94f61464d8be440e69900f5e7c56c9063c27b6d1e0543a9e1dfe544254413493b6bde377a93e83570
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD5884cfe07af8af9f59e7780ac63c158f6
SHA1df5d2a71454386ddb21b32aca2e48dfcca3c3027
SHA2567f5540cec1d01bdda8856d6f4196ae2917d69f21495d7864cd8d34a8bacc0937
SHA512837433d8a67c3e472b67d38c39980519dc87d43fa3b8824287128915a16b7ee396eaa6300335575425cd3db95fb082accd40463b4fc71d52ee359a4dff65308d
-
Filesize
202B
MD5b87bdee07b9699a6f8ff4b5401d7f8f3
SHA12a1acbd63c684894bd99cf18e2d2bb6700f996e9
SHA2568737996879e292ad0df153ed16b2a2017a6bf4391248b0935c748e5460ec32cd
SHA512b78ade3d31d27091b66e6361e6465ad893110bd43a5095e5fcb6b636c357389fb9c6d9ce30d6a3f7a734a85be76e42aa83eb85e4348d483c171047887f29b258
-
Filesize
202B
MD597a156dfc70fcceb2cdff3017f11be7a
SHA19fc38ff87feb407cc710858234842ebcc0c2ea2c
SHA25699b9c049e22ebb2ac1220758c4271b8734bf6bb5f86d4bd538bd1fad6c19f790
SHA5122de4374ac55a30a53de791c09885c13d2c2c29136091673078b42c72977e4a6730fe10cac37635df55c6cfd72c37be0e5465eab6d8b4b18c4995dcd39fb8db2c
-
Filesize
202B
MD50ec12ab4e1c0a54ed88f96133a0fd6db
SHA17235add124e685be91d4c2ea8ff36415ffc88527
SHA25643e71e4c759690991732fb2358aa891cfff74ca9153ae68c9c430149237322d2
SHA512725fceef41caf42b6251e16c624155443423e253287e7606f7936f9051a2f36f59584dec018908177c8ffbb3a6b0024ecfe7df54d95e1e6e9ce943c077d2f0f4
-
Filesize
202B
MD53f32a9ca4214715dfb7fe99a6bcde288
SHA14d0237054e8cfdcbd4fffaa14755d36eeed0e49a
SHA256a0c6d19d9a1ec74b9392f6342c96a2a68fa71d456d47ee80855ff99f45977550
SHA51230d4e9012ee44f6a8a81eafab0dfe09a5645dfd648355b37c5cc5b5e446910b66dabb54e430dc7775eea467e7dd3bf88c95f5429fe9bb3f6c2ddd576233695ba
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478