Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:31
Behavioral task
behavioral1
Sample
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe
-
Size
1.3MB
-
MD5
68a6c4b48a55ee457576a3c5d584b416
-
SHA1
1885e7607cbf7f018e60f97606fb7b55bbef581f
-
SHA256
8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3
-
SHA512
ba6e8113b31bfb9e4cd5c49fdb1eb5e0217164e26a7e31152330c935e3a5fd6674088d4e8b67acf0175ba365600804fc9ac4a54a72d4c2bb1514ef141e4919be
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 4728 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 4728 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9d-9.dat dcrat behavioral2/memory/4812-13-0x0000000000CF0000-0x0000000000E00000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3728 powershell.exe 4708 powershell.exe 1828 powershell.exe 3160 powershell.exe 1316 powershell.exe 3396 powershell.exe 4584 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 12 IoCs
pid Process 4812 DllCommonsvc.exe 3776 RuntimeBroker.exe 1108 RuntimeBroker.exe 1620 RuntimeBroker.exe 1080 RuntimeBroker.exe 2444 RuntimeBroker.exe 656 RuntimeBroker.exe 2564 RuntimeBroker.exe 4124 RuntimeBroker.exe 1992 RuntimeBroker.exe 4048 RuntimeBroker.exe 3448 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 42 raw.githubusercontent.com 50 raw.githubusercontent.com 22 raw.githubusercontent.com 36 raw.githubusercontent.com 38 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 21 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Google\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\6cb0b6c459d5d3 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\ShellComponents\cmd.exe DllCommonsvc.exe File created C:\Windows\ShellComponents\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\ShellComponents\cmd.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe 1320 schtasks.exe 4280 schtasks.exe 348 schtasks.exe 968 schtasks.exe 4444 schtasks.exe 1968 schtasks.exe 1376 schtasks.exe 4508 schtasks.exe 5032 schtasks.exe 4372 schtasks.exe 4612 schtasks.exe 4668 schtasks.exe 3308 schtasks.exe 3528 schtasks.exe 1996 schtasks.exe 4968 schtasks.exe 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4812 DllCommonsvc.exe 4812 DllCommonsvc.exe 4812 DllCommonsvc.exe 4584 powershell.exe 3160 powershell.exe 3728 powershell.exe 3396 powershell.exe 4708 powershell.exe 4584 powershell.exe 1828 powershell.exe 1316 powershell.exe 3396 powershell.exe 3160 powershell.exe 4708 powershell.exe 1828 powershell.exe 3728 powershell.exe 1316 powershell.exe 3776 RuntimeBroker.exe 1108 RuntimeBroker.exe 1620 RuntimeBroker.exe 1080 RuntimeBroker.exe 2444 RuntimeBroker.exe 656 RuntimeBroker.exe 2564 RuntimeBroker.exe 4124 RuntimeBroker.exe 1992 RuntimeBroker.exe 4048 RuntimeBroker.exe 3448 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4812 DllCommonsvc.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 3728 powershell.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 3776 RuntimeBroker.exe Token: SeDebugPrivilege 1108 RuntimeBroker.exe Token: SeDebugPrivilege 1620 RuntimeBroker.exe Token: SeDebugPrivilege 1080 RuntimeBroker.exe Token: SeDebugPrivilege 2444 RuntimeBroker.exe Token: SeDebugPrivilege 656 RuntimeBroker.exe Token: SeDebugPrivilege 2564 RuntimeBroker.exe Token: SeDebugPrivilege 4124 RuntimeBroker.exe Token: SeDebugPrivilege 1992 RuntimeBroker.exe Token: SeDebugPrivilege 4048 RuntimeBroker.exe Token: SeDebugPrivilege 3448 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4740 wrote to memory of 2988 4740 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 82 PID 4740 wrote to memory of 2988 4740 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 82 PID 4740 wrote to memory of 2988 4740 JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe 82 PID 2988 wrote to memory of 3620 2988 WScript.exe 83 PID 2988 wrote to memory of 3620 2988 WScript.exe 83 PID 2988 wrote to memory of 3620 2988 WScript.exe 83 PID 3620 wrote to memory of 4812 3620 cmd.exe 85 PID 3620 wrote to memory of 4812 3620 cmd.exe 85 PID 4812 wrote to memory of 3396 4812 DllCommonsvc.exe 105 PID 4812 wrote to memory of 3396 4812 DllCommonsvc.exe 105 PID 4812 wrote to memory of 4584 4812 DllCommonsvc.exe 106 PID 4812 wrote to memory of 4584 4812 DllCommonsvc.exe 106 PID 4812 wrote to memory of 3728 4812 DllCommonsvc.exe 107 PID 4812 wrote to memory of 3728 4812 DllCommonsvc.exe 107 PID 4812 wrote to memory of 4708 4812 DllCommonsvc.exe 108 PID 4812 wrote to memory of 4708 4812 DllCommonsvc.exe 108 PID 4812 wrote to memory of 1828 4812 DllCommonsvc.exe 109 PID 4812 wrote to memory of 1828 4812 DllCommonsvc.exe 109 PID 4812 wrote to memory of 3160 4812 DllCommonsvc.exe 110 PID 4812 wrote to memory of 3160 4812 DllCommonsvc.exe 110 PID 4812 wrote to memory of 1316 4812 DllCommonsvc.exe 111 PID 4812 wrote to memory of 1316 4812 DllCommonsvc.exe 111 PID 4812 wrote to memory of 3444 4812 DllCommonsvc.exe 119 PID 4812 wrote to memory of 3444 4812 DllCommonsvc.exe 119 PID 3444 wrote to memory of 4916 3444 cmd.exe 121 PID 3444 wrote to memory of 4916 3444 cmd.exe 121 PID 3444 wrote to memory of 3776 3444 cmd.exe 124 PID 3444 wrote to memory of 3776 3444 cmd.exe 124 PID 3776 wrote to memory of 4828 3776 RuntimeBroker.exe 129 PID 3776 wrote to memory of 4828 3776 RuntimeBroker.exe 129 PID 4828 wrote to memory of 2372 4828 cmd.exe 131 PID 4828 wrote to memory of 2372 4828 cmd.exe 131 PID 4828 wrote to memory of 1108 4828 cmd.exe 132 PID 4828 wrote to memory of 1108 4828 cmd.exe 132 PID 1108 wrote to memory of 3620 1108 RuntimeBroker.exe 135 PID 1108 wrote to memory of 3620 1108 RuntimeBroker.exe 135 PID 3620 wrote to memory of 3380 3620 cmd.exe 137 PID 3620 wrote to memory of 3380 3620 cmd.exe 137 PID 3620 wrote to memory of 1620 3620 cmd.exe 138 PID 3620 wrote to memory of 1620 3620 cmd.exe 138 PID 1620 wrote to memory of 1380 1620 RuntimeBroker.exe 139 PID 1620 wrote to memory of 1380 1620 RuntimeBroker.exe 139 PID 1380 wrote to memory of 4352 1380 cmd.exe 141 PID 1380 wrote to memory of 4352 1380 cmd.exe 141 PID 1380 wrote to memory of 1080 1380 cmd.exe 142 PID 1380 wrote to memory of 1080 1380 cmd.exe 142 PID 1080 wrote to memory of 4848 1080 RuntimeBroker.exe 143 PID 1080 wrote to memory of 4848 1080 RuntimeBroker.exe 143 PID 4848 wrote to memory of 1816 4848 cmd.exe 145 PID 4848 wrote to memory of 1816 4848 cmd.exe 145 PID 4848 wrote to memory of 2444 4848 cmd.exe 146 PID 4848 wrote to memory of 2444 4848 cmd.exe 146 PID 2444 wrote to memory of 2764 2444 RuntimeBroker.exe 147 PID 2444 wrote to memory of 2764 2444 RuntimeBroker.exe 147 PID 2764 wrote to memory of 3588 2764 cmd.exe 149 PID 2764 wrote to memory of 3588 2764 cmd.exe 149 PID 2764 wrote to memory of 656 2764 cmd.exe 150 PID 2764 wrote to memory of 656 2764 cmd.exe 150 PID 656 wrote to memory of 4400 656 RuntimeBroker.exe 151 PID 656 wrote to memory of 4400 656 RuntimeBroker.exe 151 PID 4400 wrote to memory of 4464 4400 cmd.exe 153 PID 4400 wrote to memory of 4464 4400 cmd.exe 153 PID 4400 wrote to memory of 2564 4400 cmd.exe 154 PID 4400 wrote to memory of 2564 4400 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a021c480e3ba578ba266cabfc607948831844bf37bdd984206623376b7bdcc3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fFiifQOFkJ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4916
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R8iYvsD9nO.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2372
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3380
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zKs2Tjd9zb.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4352
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1816
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3588
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAWHCtE00Z.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4464
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat"19⤵PID:876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2064
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"21⤵PID:3688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3984
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"23⤵PID:3312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4104
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"25⤵PID:4664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3976
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vXy3H03RZr.bat"27⤵PID:4976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2040
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\ShellComponents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Public\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
204B
MD51c77f3b61f7844b7dff0b22522316ab1
SHA10ceb801e10da30d3602c7a3b95ed029bee7018d4
SHA2568ca15b1a55a19a9f980d90badcdda1f5997d2c8a32d40cfc2fa67d97f9ab61b8
SHA5128148a1c8359a1d60fd24310c29540c2eb53ce8e2c576cb1386e4d6d8b1c01c19789be6d586c91601237740dc8dacf25789e6acc4060cd710c0213828b48f99a3
-
Filesize
204B
MD5c5bf693a4bafc849a930abcf34211166
SHA1f411911c51dc92879d413e09ecd90bd93c0e6216
SHA25604e1c91d12da34f877ba8b7a036eed66d70b369a24f2fc2683af43012754cd8f
SHA5123ede5e3f311c9a03efdc2a175778bdc270a7d4ae7668042658ec4d25d70e3fd4a197af778bf743cf30cbb226b3db8a9ead7e8ede571873bdd55dd13289ffecba
-
Filesize
204B
MD504b66cda12aab0ca39ecb8063714fda9
SHA19239a52376f88dd7dd025dedddb93c0c3a363a01
SHA2565e4772f6d20c27b3102cafb894987221c3000b2d56ec83e0b0e96c6e575afd40
SHA5126a6f639e4c0219bd801fede952283f9e1b099e47ea6ca9984dfac8c40caff6f15a645ba38fcc9673a8012212f7c9663e0b70819ff49dc678634346f05b754d93
-
Filesize
204B
MD54a01e9e078d168d2a509ee72623e8aa3
SHA186b67e097fd2df67cdf6e810d9cbe0c0b3374794
SHA256b3de25eb3ab801355babec40258643c7d63cb94dd2a812e83ec421b309df865a
SHA512348adb9c98547f34dc59718902387d0158f71ec9bd86549eae8bb63cc51331eac4cfa8bd8ce1905280c7558b571c4f3642ff86a3729a78382a840ebd71f9c2b0
-
Filesize
204B
MD5ad3c5beeaedd6bbf83295c88fa084930
SHA1952a41dc903eaf747fa3ce62787909d7067789d4
SHA2562fc3814da32f0acf98a32aabcc5c9a5a9684d77d864ab3d5ccbac4bdf7e48173
SHA512ab51b1b9f8148e8da1b1a52e905353e45a5649eb5e5f76d7b0056230a3d44787d44320d4c9c61c32d14855fe3120cc60843087abec27e979d97d5fd82119263a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5a644a948abb165ad8e090499a8b0b8ba
SHA12b11c6dbf47e4bd5f79cbc491a159481d71ab3b8
SHA25686551af3a79a0f54e9401bbb081dd990ca1e60143b875f8357c894eb1914345e
SHA512efae95fb79596bc4e9c05855633bb5ff8e5efb78057268bc3e568eea2505580827ce8f537a4e6183b83969542e78fcf07e35638d642ca57c234c98969a7bb782
-
Filesize
204B
MD5bfa7565ce4404349928d63b070d0963a
SHA17e91a76e0148fe8933b71cbb58e4a3d79739fc29
SHA256c5f791194c8c326985430f68003b13ab1093fab479c554a3b1cc9cd038f432ee
SHA51246c687f9827eeab5441ffdd623092d9413db4199da794499ee7aa78105fd545bfbb6ebee679da9d094b5924fa811eb7fd78d4c92bb4b57dc0f67bd50b325c271
-
Filesize
204B
MD5aba6ba38d4bd9b788dd9fe521b917bac
SHA1d53ebb14e5c3f380c7c9225858fece46f18d0f09
SHA256d49e966bf80b32e4c7a852f42555ad5899249af38f1209ecab4ff14cdbc7086b
SHA512fee9adb1953b3f8aee62fb21aef3936802c23335eecbbe3cdb3d32ecaccbc11cd15d77200921cce6cf9b90de73f6b896831895fa6640f1041b3b15aaca2a30af
-
Filesize
204B
MD5bb5efe2a7632ecac58e3e3e1396934d3
SHA16d494ecebfc8f49f765b9d8477280345bda42021
SHA25639e3a27a7baa896d5ad1d70b6526d269b3de7c1a2d6b3a495ce9a2a69df1b221
SHA5126ac4e50616478a9047a62a79829ce07e3a842890159bd805dc896b69de4ed46435dd4dc969d9d0242ac5236bf08872671ee1720c141b3739559ece4c39192579
-
Filesize
204B
MD5669716f48270677764bf80b35e3de461
SHA1f52f81cb0b9f2401c710e3eebb6ad1e8179c2b9a
SHA256030cf5030b9a5a421e9046973b53f2c66496d69c991aaf0d7923a139bf8f36f8
SHA512b81d9b690a080f5dca5f1f7db807555febff2e2fc805fa512077fddb1fc754412676635662e5dcb2d1271ef2a57dc374e23af819ac92a12675c5ecabb3a9a5e5
-
Filesize
204B
MD502edd46ddbd5b220c2cb406b2b61e058
SHA1dbebab3987f74d96d9d1d92742a622fa6d61947a
SHA256345ecf1b25cbfa11d540ca7a61a710e2db4613170682ec3b2f8f8c42cf63ccdf
SHA512feb13ed435d69e6d22c848cd8d5f9d3ce06922efedc98cb59a34df3e7e16a1169337bf37de859c9cf4eb6b75aa27cbcf71a1eb18c30a433d3c24fe2a8edef2fc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478