Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:48
Behavioral task
behavioral1
Sample
JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe
-
Size
1.3MB
-
MD5
e528a270f37e906c1aab696b5cb6249b
-
SHA1
6a0e39acd6078a45ad016fdf0e7720a9e3970ba5
-
SHA256
674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c
-
SHA512
15786861b57c0a7158d73267c21f84702cc1d7be93d83499c84e5e47adc55c5dcb0d15696b6b8070a4925507571e2f697e33bae270e3e10f0f5f40c2dea20f20
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2712 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0006000000019284-9.dat dcrat behavioral1/memory/2640-13-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/1000-70-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat behavioral1/memory/2268-189-0x0000000000150000-0x0000000000260000-memory.dmp dcrat behavioral1/memory/2880-249-0x0000000001190000-0x00000000012A0000-memory.dmp dcrat behavioral1/memory/2784-310-0x00000000001B0000-0x00000000002C0000-memory.dmp dcrat behavioral1/memory/2744-370-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/408-431-0x0000000000EC0000-0x0000000000FD0000-memory.dmp dcrat behavioral1/memory/1784-491-0x0000000000320000-0x0000000000430000-memory.dmp dcrat behavioral1/memory/2332-551-0x00000000009C0000-0x0000000000AD0000-memory.dmp dcrat behavioral1/memory/2896-612-0x0000000000DB0000-0x0000000000EC0000-memory.dmp dcrat behavioral1/memory/2852-672-0x0000000001330000-0x0000000001440000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 696 powershell.exe 1796 powershell.exe 2892 powershell.exe 2408 powershell.exe 3056 powershell.exe 380 powershell.exe 1664 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2640 DllCommonsvc.exe 1000 sppsvc.exe 808 sppsvc.exe 2268 sppsvc.exe 2880 sppsvc.exe 2784 sppsvc.exe 2744 sppsvc.exe 408 sppsvc.exe 1784 sppsvc.exe 2332 sppsvc.exe 2896 sppsvc.exe 2852 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2568 cmd.exe 2568 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 37 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\ja-JP\69ddcba757bf72 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\conhost.exe DllCommonsvc.exe File created C:\Windows\Tasks\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2264 schtasks.exe 584 schtasks.exe 2628 schtasks.exe 2096 schtasks.exe 1200 schtasks.exe 1500 schtasks.exe 812 schtasks.exe 1836 schtasks.exe 2596 schtasks.exe 796 schtasks.exe 580 schtasks.exe 656 schtasks.exe 1840 schtasks.exe 2636 schtasks.exe 1104 schtasks.exe 1880 schtasks.exe 2364 schtasks.exe 1652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2640 DllCommonsvc.exe 1796 powershell.exe 380 powershell.exe 696 powershell.exe 1664 powershell.exe 2408 powershell.exe 2892 powershell.exe 3056 powershell.exe 1000 sppsvc.exe 808 sppsvc.exe 2268 sppsvc.exe 2880 sppsvc.exe 2784 sppsvc.exe 2744 sppsvc.exe 408 sppsvc.exe 1784 sppsvc.exe 2332 sppsvc.exe 2896 sppsvc.exe 2852 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2640 DllCommonsvc.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1000 sppsvc.exe Token: SeDebugPrivilege 808 sppsvc.exe Token: SeDebugPrivilege 2268 sppsvc.exe Token: SeDebugPrivilege 2880 sppsvc.exe Token: SeDebugPrivilege 2784 sppsvc.exe Token: SeDebugPrivilege 2744 sppsvc.exe Token: SeDebugPrivilege 408 sppsvc.exe Token: SeDebugPrivilege 1784 sppsvc.exe Token: SeDebugPrivilege 2332 sppsvc.exe Token: SeDebugPrivilege 2896 sppsvc.exe Token: SeDebugPrivilege 2852 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2696 2084 JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe 31 PID 2084 wrote to memory of 2696 2084 JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe 31 PID 2084 wrote to memory of 2696 2084 JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe 31 PID 2084 wrote to memory of 2696 2084 JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe 31 PID 2696 wrote to memory of 2568 2696 WScript.exe 32 PID 2696 wrote to memory of 2568 2696 WScript.exe 32 PID 2696 wrote to memory of 2568 2696 WScript.exe 32 PID 2696 wrote to memory of 2568 2696 WScript.exe 32 PID 2568 wrote to memory of 2640 2568 cmd.exe 34 PID 2568 wrote to memory of 2640 2568 cmd.exe 34 PID 2568 wrote to memory of 2640 2568 cmd.exe 34 PID 2568 wrote to memory of 2640 2568 cmd.exe 34 PID 2640 wrote to memory of 696 2640 DllCommonsvc.exe 54 PID 2640 wrote to memory of 696 2640 DllCommonsvc.exe 54 PID 2640 wrote to memory of 696 2640 DllCommonsvc.exe 54 PID 2640 wrote to memory of 1796 2640 DllCommonsvc.exe 55 PID 2640 wrote to memory of 1796 2640 DllCommonsvc.exe 55 PID 2640 wrote to memory of 1796 2640 DllCommonsvc.exe 55 PID 2640 wrote to memory of 1664 2640 DllCommonsvc.exe 57 PID 2640 wrote to memory of 1664 2640 DllCommonsvc.exe 57 PID 2640 wrote to memory of 1664 2640 DllCommonsvc.exe 57 PID 2640 wrote to memory of 2892 2640 DllCommonsvc.exe 58 PID 2640 wrote to memory of 2892 2640 DllCommonsvc.exe 58 PID 2640 wrote to memory of 2892 2640 DllCommonsvc.exe 58 PID 2640 wrote to memory of 2408 2640 DllCommonsvc.exe 60 PID 2640 wrote to memory of 2408 2640 DllCommonsvc.exe 60 PID 2640 wrote to memory of 2408 2640 DllCommonsvc.exe 60 PID 2640 wrote to memory of 380 2640 DllCommonsvc.exe 61 PID 2640 wrote to memory of 380 2640 DllCommonsvc.exe 61 PID 2640 wrote to memory of 380 2640 DllCommonsvc.exe 61 PID 2640 wrote to memory of 3056 2640 DllCommonsvc.exe 62 PID 2640 wrote to memory of 3056 2640 DllCommonsvc.exe 62 PID 2640 wrote to memory of 3056 2640 DllCommonsvc.exe 62 PID 2640 wrote to memory of 2488 2640 DllCommonsvc.exe 68 PID 2640 wrote to memory of 2488 2640 DllCommonsvc.exe 68 PID 2640 wrote to memory of 2488 2640 DllCommonsvc.exe 68 PID 2488 wrote to memory of 320 2488 cmd.exe 70 PID 2488 wrote to memory of 320 2488 cmd.exe 70 PID 2488 wrote to memory of 320 2488 cmd.exe 70 PID 2488 wrote to memory of 1000 2488 cmd.exe 71 PID 2488 wrote to memory of 1000 2488 cmd.exe 71 PID 2488 wrote to memory of 1000 2488 cmd.exe 71 PID 1000 wrote to memory of 2944 1000 sppsvc.exe 72 PID 1000 wrote to memory of 2944 1000 sppsvc.exe 72 PID 1000 wrote to memory of 2944 1000 sppsvc.exe 72 PID 2944 wrote to memory of 2520 2944 cmd.exe 74 PID 2944 wrote to memory of 2520 2944 cmd.exe 74 PID 2944 wrote to memory of 2520 2944 cmd.exe 74 PID 2944 wrote to memory of 808 2944 cmd.exe 75 PID 2944 wrote to memory of 808 2944 cmd.exe 75 PID 2944 wrote to memory of 808 2944 cmd.exe 75 PID 808 wrote to memory of 2536 808 sppsvc.exe 76 PID 808 wrote to memory of 2536 808 sppsvc.exe 76 PID 808 wrote to memory of 2536 808 sppsvc.exe 76 PID 2536 wrote to memory of 1560 2536 cmd.exe 78 PID 2536 wrote to memory of 1560 2536 cmd.exe 78 PID 2536 wrote to memory of 1560 2536 cmd.exe 78 PID 2536 wrote to memory of 2268 2536 cmd.exe 79 PID 2536 wrote to memory of 2268 2536 cmd.exe 79 PID 2536 wrote to memory of 2268 2536 cmd.exe 79 PID 2268 wrote to memory of 3056 2268 sppsvc.exe 80 PID 2268 wrote to memory of 3056 2268 sppsvc.exe 80 PID 2268 wrote to memory of 3056 2268 sppsvc.exe 80 PID 3056 wrote to memory of 2936 3056 cmd.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_674b0e9306ee438b50e6facff73dbc3a10a48e3cd1d6b7df39d96a6914a0a25c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XRLuoqEfYg.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:320
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2520
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1560
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2936
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"13⤵PID:2128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1032
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat"15⤵PID:2580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:668
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WVE2eLfZN7.bat"17⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2240
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUI7DLfHyj.bat"19⤵PID:2256
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3044
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jBrSCX6wbi.bat"21⤵PID:1364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2532
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3dopRv074r.bat"23⤵PID:1948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2468
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FgAoPiAcVL.bat"25⤵PID:2284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2792
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Tasks\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594d4078a0168a5394fe9b3173859f326
SHA1d916f8ca418bd99b67e29ecdc254a9a06bbf21c9
SHA25660398bf87fc74c986dae0c37ec1cf4dfa6c472b35742f8b5b0aee304fa574bc0
SHA51276cc43b7eea8e52498d8a3127c8f98276a8d48652bbd37604ea7e48209df3798d19408ebb39528662b0a1789a563f792a05954fddc75d987aab99ef8ace456df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edd0458d0ca616479fdd4b24bbe693a0
SHA162f81fa95bac0333a676543d0063e32bb27e2e5c
SHA256ae1373ae11b130e1163b08c5e06e2e87b821c68ecc84bd6e28b10d329607bc5a
SHA5123ccd8f4125295d1a3e8d50820d84f8d99de1243671e6bdf37dbbf8549a9705efaf48c76f5e796e7595204278257f105e05b19a56d2759eb59276b3342e7d19dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565d5b1406eab668a9d158c5e1f151eb8
SHA1544b28f2b8464e60d9dbd641803a4b434129029d
SHA2563e0036f59ebe30f92ee67be955abf6456f28333c2a4a90870e1edeafa1f1b0b2
SHA512b5272ac0be9ea665ba5997a6713655aca40b66f97d8f619f9ae31a07ae3b08adca87644ccaa4eccb980b98d924e57a5c41f417d1dbf513c0e334d025ab95b318
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c3f8453d1ccf059811741f66418a3c01
SHA1b4b07e1fc0ef239a56fc9064a59ee332b8c27bbd
SHA256d9fb4688ced29176db6a75145fc301080b8f0ac64ddb57e78b805688ed2bd377
SHA5122812cd1649f98d8633f8b6b78f3dc1726e393ec3952c6b2b0eca16517b02446b6cc2d579b03507c7ab2e00a29d50dc0d00ee4758d3722d065a6fe9986f75bc18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52eb81b7e546a3cac5443e8ef4c14e2c4
SHA165446d308914e4a5519e308d32bd221946e5e976
SHA2569caae885f89f1f33d05d198d6b2167c7156cf8f535ccbe7238db709328ae5b95
SHA512f5dd7758238e00edc6cdcd4281a481622d5fb4596336bc3dbb90f3cd76e5d0dd8a4e9c09a101e0a3824e52036569a6218c26f84bee1d652f23d49e7695a4b287
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d4e32930cc2155c1880707fda18236b
SHA1678f0ecc69755204f37a8949c946f1d43a92b2d2
SHA256e5468082d9b260fd095fd50858fd3f5d623710b1e1674010a052bc44857ca786
SHA512dce387f5a7679bff7a96966049f61a23d9d87676fa687ebdfb31740344a16995117e459e4c12181105c6f0cc22ec06c448ec54f8c6841f158d8950d13f6d2f36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59613c88d1234973885fa79445daac694
SHA1278779d5b78ee12efad11d4ad5274f41486fa017
SHA25649f2f64fe6be0e65cd242e04c4bc8441473f81e7ae6e4e9938738096ec05a2e3
SHA5125c996f7a53fe54cf6d723b3b8bf95f688f1f6fbba8d9890a56406eb17bec2bbf6c3c33b33983740603ae49117a27eed6500d3f40fc0cabd93916edfa4d67aaad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fcc30b4f958eec709df98f59702a10a
SHA10af47871de9c2d38a9291238fa0267691a80cde4
SHA256ecc71eb145eeaccfbff4a7a4e9db815eaf33ed50b167c27461d1d0cd4c5e89fe
SHA512773863401a7d056f95ace03606435e9945e1f7b58fab9f8775f738cd98f85acd6dce5112a2cccf9f0ed1ad1d74e75795b4da4b0c80152af189690f8516947d72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519720d5391dce1bf0db74796c4c0e08c
SHA1262be90a9b9c4b236133397081a14a9251bcf0ed
SHA256a0a2114cbcb1098233bc4febafd3ce6c373c510357405d3f306891c34f12b8f2
SHA5121edb7a7083929e5616e993bec196464f943cf67df66d82e7fb1f22e202211192d33bdc5f21e6bca5ff65dafb0ae3464863f94682a7bf94941b55be2a19a82898
-
Filesize
197B
MD53359cc0e586b3bc9af9093a89deefa87
SHA1acef715fec0692e922d29853dd3ff261301e4a29
SHA256f1932447f8072861aa81a05cbcf0e111275a3ce85726c09fcd3aa31cc7b8be05
SHA512cf0185eda6c6a13c422d5302f8bf1b392e43251d51302a4844a837f9407bc7aa72b0aecb08f5cef3fb245da7c07a5a95b73afd5b095c76adf23af9bca8d0003f
-
Filesize
197B
MD5b0b606ce4f2f13aa77b879e78816fd51
SHA198eb43088d08f15afe0c7d2469d30508d7831f90
SHA256aa5804663637b12b8980b2d25beb87eee315b72eeb16b31c27b02461be497ce6
SHA512cbe0d62abd013ec129104b2e0d7d32de10926f3a4e60941a6e3c3e20dc8c0f727b17914e1b70cd2cb36b0c13011b2e2679ccc660f343e38d43b013148cafa375
-
Filesize
197B
MD5917289f27224e40749d2b46583d7af54
SHA153291a2c6a7829709fd62710950b015c4187ad0f
SHA25621e69d94d2c6102fc65cbe56246269b9696ccbfb052f89eab80b39917e6c12db
SHA51235c8facdc37b07dc1df47bae6ad2da54c74e31889e2b5d801c2deb45e0f8dc5d1de5929c26a21eaa68ee46ac40ec4bc55c740f8388d65533c4af3eacf0ba7bb4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
197B
MD5f6175c709f4f910386bd792e26b8904e
SHA18cef0789f05fa16cccd715cf17c96937f9883636
SHA25604495a43e7a2d18de8bdb780fae7d29fadc4ab67ca7c9158732e5643ca0aaef8
SHA512faca655ea069f817eaf7510983d5b326895353b7f355bfbab0fd90cb6301cc47560b3755300bdb68f69ef05236918da24a3428e45d1a6ccb597c171d2ca228f2
-
Filesize
197B
MD5eda44f3adbc4fba57a0f1ae11dd8f905
SHA12769d2baadda9c224356583ac9e0809d563ae129
SHA2562ddb9165fce92aec5c114de7d07790a9153649636a6669b99d7a25fbd09ff02b
SHA512c7cf9834fa2c88a795ee994bfe67e5d3e2f80dc6c8325c78440c2e23ea3924c65a2e31f2d6737b4f5bcaac6d6269f18331c18314ddffd47f4994c5ad9369be2f
-
Filesize
197B
MD5faee95efec6f747221382e648a08d84d
SHA1ea48c20270fcaea2f3811936cccd950f0a6c1954
SHA256a1a9bb5d883a4145a8e509698a3003567e55f720912f12c8243704df83974129
SHA512f8f9ca6b61084b8ce32875881072b2739e14e4024eea24d847f09237505ed1c0ae70a3b8e3f2c685891ba50d69d813c8937a981b800b67deb34f8aba1c0fbb02
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
197B
MD5742f2d10330493d6c5828ac729f8dba9
SHA19507c9fd6125a47a8d71e3ba47f26284424b35c2
SHA256f72b7c4171543c4ddd7b1d986af8ef4e8baa445fd7ab700bff6f25a048ea7179
SHA512d045c7923bdcaaf9e649c36d3b99e49136be3493f10a7bc7461980a5abd12528635f2b0bd2c3d5d6b8a4a09a0f3d93f6207da9671ba3f47925b0d76cfa2da80e
-
Filesize
197B
MD570bf1f1640343b4c1cf188c73c62aca1
SHA1d856160023b60ffd776f7425630cd04366342f86
SHA2563c25948dacf08472ccd1ca5b0cb77758110d126c0642fa1db54d92651c66ac78
SHA512b11d611c8509a857e3e6c2c1d9fdb7c275fa609432442170eeb05d501bec34618e50aa961b9cdba13203e0d3d17c9e4e6cabbe632596d183db82b2c153d9d2b7
-
Filesize
197B
MD5e502cae86a6375de7f73e1cf41961627
SHA1c44f707e3cc0433eb82dccb1aa7ca5a5214d1289
SHA256416c23f4a3470a91c52b1d8fc0f28d44faad8848d795eef886baa8d5bb3c810d
SHA5123f193d25d6d6adeb96e0e68d713caa72c058158d1b508bfef6ce0c57167c0a90391ea8c836a155a179479149c2e8512f3342758e68061ab60aa3ad4fb6458a72
-
Filesize
197B
MD5654c9c2e0da60f0963fc6dc2d3a975a2
SHA17160a13e7dedc0a626bccad413e8f6f2d0360083
SHA256985da902119f08ad80d5446a9c51412e38c5632ce11d5381c02a11232e3ca3d5
SHA51241ffc92633499217829976fbeb8b051ce16cdd1bd0662d468c4ccaef7a5a94b11b856becbf550f246077dbecbc10417f21da09719cf10ac10cbc7c8ecede2d6f
-
Filesize
197B
MD5ba05e62538715c3fc0437ce6f3387793
SHA13e6fceb6182e6c55042d8c1c394847bfcef3d4db
SHA256d2ce039118b2a9650239228b19fee3ee7a6fd381f9a3cc3d5f1195ce503da761
SHA5127c9c2defc7a4bb89c32e5692fef45b01808874e65b2b051e0db68c098d1ef9de79ff5b547c4180b2af7b62b4495098cf3b3bee3fc582355496dde7716f8f8bd7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59f36f4c7a82b0e2ac41d21d24ec46d3c
SHA14c9504c4c630b481826377cd2142c4c86f08da98
SHA2563708eb5b6f56fad995ca7febaf0545a73a7e9d12bdec0e77dd08aa3062fb93bd
SHA5129d2fde37e10b46dc6658f899020050991466173dfe22a8dfc52a4095837bfb213ad384bd4f1990ebb9d7e732f165e24068c94396cb75d9a13b981442970dbb0e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394