Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:14
Behavioral task
behavioral1
Sample
JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe
-
Size
1.3MB
-
MD5
88d45541c8ef9fbf7a7d36d5bba6f14a
-
SHA1
dfa5b6b7b63e3efc76c44097537df30c9aa8c86e
-
SHA256
e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e
-
SHA512
483a0b193fd1576ee8a72b7e3e51410026b6834c88d3f92c2938708c5f71d637bf898ced29742057db1be77b628d84a27d50fc8902721ae9b947f98f20bad56b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 4164 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 4164 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b38-9.dat dcrat behavioral2/memory/4828-13-0x0000000000200000-0x0000000000310000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 4968 powershell.exe 712 powershell.exe 2420 powershell.exe 2708 powershell.exe 4336 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 13 IoCs
pid Process 4828 DllCommonsvc.exe 3360 csrss.exe 3980 csrss.exe 4184 csrss.exe 2696 csrss.exe 3240 csrss.exe 3928 csrss.exe 3608 csrss.exe 2940 csrss.exe 3956 csrss.exe 4548 csrss.exe 1620 csrss.exe 2308 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 38 raw.githubusercontent.com 42 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 22 raw.githubusercontent.com 35 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 21 raw.githubusercontent.com 24 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\csrss.exe DllCommonsvc.exe File created C:\Program Files\Common Files\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4396 schtasks.exe 4832 schtasks.exe 1764 schtasks.exe 5100 schtasks.exe 1868 schtasks.exe 216 schtasks.exe 5092 schtasks.exe 1276 schtasks.exe 3236 schtasks.exe 2384 schtasks.exe 2012 schtasks.exe 1016 schtasks.exe 1696 schtasks.exe 4964 schtasks.exe 396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4828 DllCommonsvc.exe 2800 powershell.exe 4968 powershell.exe 2420 powershell.exe 2420 powershell.exe 2708 powershell.exe 2708 powershell.exe 712 powershell.exe 712 powershell.exe 4336 powershell.exe 4336 powershell.exe 2420 powershell.exe 4968 powershell.exe 2800 powershell.exe 2708 powershell.exe 4336 powershell.exe 712 powershell.exe 3360 csrss.exe 3980 csrss.exe 4184 csrss.exe 2696 csrss.exe 3240 csrss.exe 3928 csrss.exe 3608 csrss.exe 2940 csrss.exe 3956 csrss.exe 4548 csrss.exe 1620 csrss.exe 2308 csrss.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4828 DllCommonsvc.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 4336 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeDebugPrivilege 3360 csrss.exe Token: SeDebugPrivilege 3980 csrss.exe Token: SeDebugPrivilege 4184 csrss.exe Token: SeDebugPrivilege 2696 csrss.exe Token: SeDebugPrivilege 3240 csrss.exe Token: SeDebugPrivilege 3928 csrss.exe Token: SeDebugPrivilege 3608 csrss.exe Token: SeDebugPrivilege 2940 csrss.exe Token: SeDebugPrivilege 3956 csrss.exe Token: SeDebugPrivilege 4548 csrss.exe Token: SeDebugPrivilege 1620 csrss.exe Token: SeDebugPrivilege 2308 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3656 4840 JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe 81 PID 4840 wrote to memory of 3656 4840 JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe 81 PID 4840 wrote to memory of 3656 4840 JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe 81 PID 3656 wrote to memory of 924 3656 WScript.exe 84 PID 3656 wrote to memory of 924 3656 WScript.exe 84 PID 3656 wrote to memory of 924 3656 WScript.exe 84 PID 924 wrote to memory of 4828 924 cmd.exe 87 PID 924 wrote to memory of 4828 924 cmd.exe 87 PID 4828 wrote to memory of 2800 4828 DllCommonsvc.exe 104 PID 4828 wrote to memory of 2800 4828 DllCommonsvc.exe 104 PID 4828 wrote to memory of 4968 4828 DllCommonsvc.exe 105 PID 4828 wrote to memory of 4968 4828 DllCommonsvc.exe 105 PID 4828 wrote to memory of 712 4828 DllCommonsvc.exe 106 PID 4828 wrote to memory of 712 4828 DllCommonsvc.exe 106 PID 4828 wrote to memory of 2420 4828 DllCommonsvc.exe 107 PID 4828 wrote to memory of 2420 4828 DllCommonsvc.exe 107 PID 4828 wrote to memory of 2708 4828 DllCommonsvc.exe 108 PID 4828 wrote to memory of 2708 4828 DllCommonsvc.exe 108 PID 4828 wrote to memory of 4336 4828 DllCommonsvc.exe 109 PID 4828 wrote to memory of 4336 4828 DllCommonsvc.exe 109 PID 4828 wrote to memory of 3360 4828 DllCommonsvc.exe 116 PID 4828 wrote to memory of 3360 4828 DllCommonsvc.exe 116 PID 3360 wrote to memory of 1284 3360 csrss.exe 120 PID 3360 wrote to memory of 1284 3360 csrss.exe 120 PID 1284 wrote to memory of 4004 1284 cmd.exe 122 PID 1284 wrote to memory of 4004 1284 cmd.exe 122 PID 1284 wrote to memory of 3980 1284 cmd.exe 123 PID 1284 wrote to memory of 3980 1284 cmd.exe 123 PID 3980 wrote to memory of 4544 3980 csrss.exe 124 PID 3980 wrote to memory of 4544 3980 csrss.exe 124 PID 4544 wrote to memory of 1168 4544 cmd.exe 126 PID 4544 wrote to memory of 1168 4544 cmd.exe 126 PID 4544 wrote to memory of 4184 4544 cmd.exe 127 PID 4544 wrote to memory of 4184 4544 cmd.exe 127 PID 4184 wrote to memory of 1980 4184 csrss.exe 129 PID 4184 wrote to memory of 1980 4184 csrss.exe 129 PID 1980 wrote to memory of 4264 1980 cmd.exe 131 PID 1980 wrote to memory of 4264 1980 cmd.exe 131 PID 1980 wrote to memory of 2696 1980 cmd.exe 133 PID 1980 wrote to memory of 2696 1980 cmd.exe 133 PID 2696 wrote to memory of 1472 2696 csrss.exe 134 PID 2696 wrote to memory of 1472 2696 csrss.exe 134 PID 1472 wrote to memory of 3668 1472 cmd.exe 136 PID 1472 wrote to memory of 3668 1472 cmd.exe 136 PID 1472 wrote to memory of 3240 1472 cmd.exe 137 PID 1472 wrote to memory of 3240 1472 cmd.exe 137 PID 3240 wrote to memory of 2252 3240 csrss.exe 138 PID 3240 wrote to memory of 2252 3240 csrss.exe 138 PID 2252 wrote to memory of 4900 2252 cmd.exe 140 PID 2252 wrote to memory of 4900 2252 cmd.exe 140 PID 2252 wrote to memory of 3928 2252 cmd.exe 141 PID 2252 wrote to memory of 3928 2252 cmd.exe 141 PID 3928 wrote to memory of 1164 3928 csrss.exe 142 PID 3928 wrote to memory of 1164 3928 csrss.exe 142 PID 1164 wrote to memory of 4748 1164 cmd.exe 144 PID 1164 wrote to memory of 4748 1164 cmd.exe 144 PID 1164 wrote to memory of 3608 1164 cmd.exe 145 PID 1164 wrote to memory of 3608 1164 cmd.exe 145 PID 3608 wrote to memory of 4464 3608 csrss.exe 146 PID 3608 wrote to memory of 4464 3608 csrss.exe 146 PID 4464 wrote to memory of 3644 4464 cmd.exe 148 PID 4464 wrote to memory of 3644 4464 cmd.exe 148 PID 4464 wrote to memory of 2940 4464 cmd.exe 149 PID 4464 wrote to memory of 2940 4464 cmd.exe 149 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4004
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1168
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4264
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3668
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4900
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UMOyPGkKXB.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4748
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3644
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"20⤵PID:4500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3424
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"22⤵PID:2212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4872
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"24⤵PID:4784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5008
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"26⤵PID:1472
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4876
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
238B
MD5ed6db08f41a815ece49e35bbb6fd3350
SHA142479c6da3cbb9bde120df5a56687854ffc9f5ff
SHA25633df00c804d2d8287352ebbc71c10260c72da22282266fb62ffdc18ccf604cbb
SHA512296c2c968b66424a22de26b5fe2251d58a48ba43e20f9781a07ce65490991a92fe4fe8b448638fbe5e0b9cebc711e60f5e12440beb91eb17e29046a6d5e276d1
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
204B
MD590edfa3faebb83297d6093a4a7e24e73
SHA1b0b80748cfc8f98196b5e2fcab5e16db5c790849
SHA2566221ae85852f2d669e88c14e88d98364d8df5e9c3cc6c8dccee387dac2265530
SHA5128732e054ef7873b83984d7b28adb01692aa17355247a95bdfd03b6ad0ec21bdd9d173f17d22f4b0c274b6ec98a6a1fa5a1ac3cb6f319078cbd338893f71fad7e
-
Filesize
204B
MD55a2b6beb40a003bb1ee3cad5f4fb8645
SHA183c702a48a6f5a2e6f6451073857c8ad91cccf8d
SHA2560a6be89ce603c1a172f60b60d6b0066fd0f6df445c307818273b97a01316cb02
SHA5127237387d789e99e4dbcf6b373c5d6622de50b5b0aba6082a1ed7969f21d292e2a0c6151992531cdd01d27c78003aa6344d2fd0fcea16021497f09ac4a335c6fc
-
Filesize
204B
MD5e2bcc1865f70ed1073f1296da030feb0
SHA176aa3754c287ac81920c6d9dca03881d858713c3
SHA2562cf252541fc819b3ea21d551b4cf48ac1f9b3a94068d90fc64de4b24e03ae329
SHA512b503a25d6c37f8158095cc8c4541ea289d1cfed169e31083c258aa06f4e987f42ec29e38bce071311eb23dae44c99fe6e9e30eeb1fa67cf554667f2be62aba11
-
Filesize
204B
MD52af05e3cac9866ba72eb047ad2c3ffc2
SHA133d5b51c3a1ecf949cd83f8fe1fc746e8ec1bb3c
SHA2564329763b2c061c910858f6c4a23a6e5a930f64923b863e6ee776b045be68d45f
SHA5129902f563b45d568998b5be3728e9fb5d1d5568b53a8c3702779e961e13f71fc679d73b81f7904092195ad1153fba2c659a7bc250eebfca5c35525890ecb71621
-
Filesize
204B
MD57539015f118a1bf4fcd364a232c53eae
SHA1981a63c85f491d3d77e649cbaafade1e959b1f7e
SHA256dcb886c6bb113662822f554d7addcc9e7080c5daaf3babb9f3060f0207a0566b
SHA5120a783be27b181da2ca05bce6dfc4df26309234daba05eff32078e856b91ba7dca0622e5117ad5ae1481da85868db7c1c705e925a1c4c64581c4aaf79d0baf0c9
-
Filesize
204B
MD5b9d195abaf3bbf584102ed385816afc9
SHA1dd692527f5c0d2a99ee67148f203d0ca8653b14e
SHA256b340f1c28eeb40ad763bf7711e9da4aa6ed4efaf6d81732873c1d3b984c8cec6
SHA512a5c1a9efb8bd116112b6d3da2a66f0e5293a2213213a079568bb013fb07283d66f089e6ac89b18b020122325278a82caea336f5e814ebde2506cb3183b2e5c77
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5b24bfecdbd610be430840734c567206d
SHA10d79106866ecb2371e6097333c40d4b8083a07bc
SHA2562f5d4ea86bad5a525ee70729cbd4284d190aa898dfec1c012edcdefa2f74884b
SHA512e8201c42c768f22a6a6af82f73c245afdb716d04120c45170eb592752e9a383ff949330c8e38ecbf305e303f8c8d1e86eb36c3cb2d110cdd444b9fee3df2f096
-
Filesize
204B
MD5917496c6643ec7a58ae3b38593591575
SHA12f31d1db1b7f9c619859cf18e6879a2ee03c3386
SHA2564b139759a81fda0311775355ed699af87f1f61d2c210146dd4d785773d221766
SHA5128beb34735668e732c37d1d60f1f01f5d182512416eb8235d6257526385de930efb7a8f0a6248de13e70217da529ed81f248817b9aa127d829ab33ce127800c9b
-
Filesize
204B
MD59c4b9e16577f290bcdef4cbece24bc17
SHA15a419f76161919b5e93b7deb44df0f2eee2ac337
SHA256815cf2f2ac95fce3293b17523d62e0ae14afc165bff67082a6c617277bc641d9
SHA512fdd637c50384b641d5792616e610b4d21083195107313fcd82daa83693a8449aa9a6a38ac5856719b743d48e408148cd625a446273182ae09441a4c5de7febf3
-
Filesize
204B
MD5408d8e00ebb358bc6b1e0bf8e3c93afb
SHA15aa41df7000fc6c16cd8b12e0f5ae91d6b0cd420
SHA2560818ca45c66032e38d3cf188545db4fe4e9be0c31c2452ba8c3c2a72d154892c
SHA5129ece3ae80720dddea9634ed143bd6bea72377a61e74c8c2449bc14ee84203aedb6fb7f1ba74774661aaad789c38e51be05ff7cbe026175bac1709353aa855a39
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478