Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:12
Behavioral task
behavioral1
Sample
JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe
-
Size
1.3MB
-
MD5
29633dee598317fa8ad49fb6239e9405
-
SHA1
3e39aeab8ac499feef1d13b7afcfdd0642bf38ef
-
SHA256
e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f
-
SHA512
b2fb2a52aa6865a03faac102860e0ad420ff39faac471cf0a1ecfb119c87c2696cd6db0a8cedbbf6c230d0b66d843f0b0cbbf94fb09e41520b9d8ea7d292b3eb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 4080 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 4080 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023c97-10.dat dcrat behavioral2/memory/32-13-0x0000000000FB0000-0x00000000010C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4268 powershell.exe 2052 powershell.exe 2404 powershell.exe 4720 powershell.exe 640 powershell.exe 3480 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 12 IoCs
pid Process 32 DllCommonsvc.exe 4840 cmd.exe 1016 cmd.exe 1900 cmd.exe 1608 cmd.exe 528 cmd.exe 3756 cmd.exe 1760 cmd.exe 1636 cmd.exe 2176 cmd.exe 2804 cmd.exe 1716 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 16 raw.githubusercontent.com 42 raw.githubusercontent.com 47 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 49 raw.githubusercontent.com 17 raw.githubusercontent.com 30 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 48 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Java\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Internet Explorer\images\System.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\images\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\taskhostw.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Logs\MoSetup\Registry.exe DllCommonsvc.exe File opened for modification C:\Windows\Logs\MoSetup\Registry.exe DllCommonsvc.exe File created C:\Windows\Logs\MoSetup\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Theme1\cmd.exe DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Theme1\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe 3336 schtasks.exe 1340 schtasks.exe 2736 schtasks.exe 1964 schtasks.exe 1452 schtasks.exe 208 schtasks.exe 4108 schtasks.exe 1348 schtasks.exe 2412 schtasks.exe 464 schtasks.exe 2264 schtasks.exe 4152 schtasks.exe 4648 schtasks.exe 3164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 32 DllCommonsvc.exe 4268 powershell.exe 2404 powershell.exe 2052 powershell.exe 3480 powershell.exe 4720 powershell.exe 640 powershell.exe 640 powershell.exe 3480 powershell.exe 3480 powershell.exe 4268 powershell.exe 2404 powershell.exe 2404 powershell.exe 4720 powershell.exe 2052 powershell.exe 640 powershell.exe 4840 cmd.exe 1016 cmd.exe 1900 cmd.exe 1608 cmd.exe 528 cmd.exe 3756 cmd.exe 1760 cmd.exe 1636 cmd.exe 2176 cmd.exe 2804 cmd.exe 1716 cmd.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 32 DllCommonsvc.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 4840 cmd.exe Token: SeDebugPrivilege 1016 cmd.exe Token: SeDebugPrivilege 1900 cmd.exe Token: SeDebugPrivilege 1608 cmd.exe Token: SeDebugPrivilege 528 cmd.exe Token: SeDebugPrivilege 3756 cmd.exe Token: SeDebugPrivilege 1760 cmd.exe Token: SeDebugPrivilege 1636 cmd.exe Token: SeDebugPrivilege 2176 cmd.exe Token: SeDebugPrivilege 2804 cmd.exe Token: SeDebugPrivilege 1716 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 4164 4192 JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe 83 PID 4192 wrote to memory of 4164 4192 JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe 83 PID 4192 wrote to memory of 4164 4192 JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe 83 PID 4164 wrote to memory of 100 4164 WScript.exe 84 PID 4164 wrote to memory of 100 4164 WScript.exe 84 PID 4164 wrote to memory of 100 4164 WScript.exe 84 PID 100 wrote to memory of 32 100 cmd.exe 86 PID 100 wrote to memory of 32 100 cmd.exe 86 PID 32 wrote to memory of 4268 32 DllCommonsvc.exe 104 PID 32 wrote to memory of 4268 32 DllCommonsvc.exe 104 PID 32 wrote to memory of 2404 32 DllCommonsvc.exe 105 PID 32 wrote to memory of 2404 32 DllCommonsvc.exe 105 PID 32 wrote to memory of 2052 32 DllCommonsvc.exe 106 PID 32 wrote to memory of 2052 32 DllCommonsvc.exe 106 PID 32 wrote to memory of 3480 32 DllCommonsvc.exe 107 PID 32 wrote to memory of 3480 32 DllCommonsvc.exe 107 PID 32 wrote to memory of 640 32 DllCommonsvc.exe 109 PID 32 wrote to memory of 640 32 DllCommonsvc.exe 109 PID 32 wrote to memory of 4720 32 DllCommonsvc.exe 110 PID 32 wrote to memory of 4720 32 DllCommonsvc.exe 110 PID 32 wrote to memory of 4496 32 DllCommonsvc.exe 116 PID 32 wrote to memory of 4496 32 DllCommonsvc.exe 116 PID 4496 wrote to memory of 3208 4496 cmd.exe 118 PID 4496 wrote to memory of 3208 4496 cmd.exe 118 PID 4496 wrote to memory of 4840 4496 cmd.exe 120 PID 4496 wrote to memory of 4840 4496 cmd.exe 120 PID 4840 wrote to memory of 1392 4840 cmd.exe 129 PID 4840 wrote to memory of 1392 4840 cmd.exe 129 PID 1392 wrote to memory of 2680 1392 cmd.exe 131 PID 1392 wrote to memory of 2680 1392 cmd.exe 131 PID 1392 wrote to memory of 1016 1392 cmd.exe 137 PID 1392 wrote to memory of 1016 1392 cmd.exe 137 PID 1016 wrote to memory of 2648 1016 cmd.exe 141 PID 1016 wrote to memory of 2648 1016 cmd.exe 141 PID 2648 wrote to memory of 4824 2648 cmd.exe 143 PID 2648 wrote to memory of 4824 2648 cmd.exe 143 PID 2648 wrote to memory of 1900 2648 cmd.exe 145 PID 2648 wrote to memory of 1900 2648 cmd.exe 145 PID 1900 wrote to memory of 3340 1900 cmd.exe 148 PID 1900 wrote to memory of 3340 1900 cmd.exe 148 PID 3340 wrote to memory of 2212 3340 cmd.exe 150 PID 3340 wrote to memory of 2212 3340 cmd.exe 150 PID 3340 wrote to memory of 1608 3340 cmd.exe 152 PID 3340 wrote to memory of 1608 3340 cmd.exe 152 PID 1608 wrote to memory of 4156 1608 cmd.exe 154 PID 1608 wrote to memory of 4156 1608 cmd.exe 154 PID 4156 wrote to memory of 2660 4156 cmd.exe 156 PID 4156 wrote to memory of 2660 4156 cmd.exe 156 PID 4156 wrote to memory of 528 4156 cmd.exe 158 PID 4156 wrote to memory of 528 4156 cmd.exe 158 PID 528 wrote to memory of 4520 528 cmd.exe 160 PID 528 wrote to memory of 4520 528 cmd.exe 160 PID 4520 wrote to memory of 740 4520 cmd.exe 162 PID 4520 wrote to memory of 740 4520 cmd.exe 162 PID 4520 wrote to memory of 3756 4520 cmd.exe 164 PID 4520 wrote to memory of 3756 4520 cmd.exe 164 PID 3756 wrote to memory of 3068 3756 cmd.exe 166 PID 3756 wrote to memory of 3068 3756 cmd.exe 166 PID 3068 wrote to memory of 3792 3068 cmd.exe 168 PID 3068 wrote to memory of 3792 3068 cmd.exe 168 PID 3068 wrote to memory of 1760 3068 cmd.exe 170 PID 3068 wrote to memory of 1760 3068 cmd.exe 170 PID 1760 wrote to memory of 3812 1760 cmd.exe 172 PID 1760 wrote to memory of 3812 1760 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e75891411ccf4ec5eb68128079867e4184a1f4160cbe2d7afc27882b0b73893f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:100 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\MoSetup\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\images\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Theme1\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fSSX4CJb19.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3208
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gWC6ojzqIZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2680
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4824
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2212
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2660
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xB9FX11cFJ.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:740
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3792
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"19⤵PID:3812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3456
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iRE9Vp3kbL.bat"21⤵PID:2220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4168
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat"23⤵PID:3440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3612
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"25⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4780
-
-
C:\Windows\Web\Wallpaper\Theme1\cmd.exe"C:\Windows\Web\Wallpaper\Theme1\cmd.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat"27⤵PID:4880
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3520
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\MoSetup\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Logs\MoSetup\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\MoSetup\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\images\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\images\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Java\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Java\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\Web\Wallpaper\Theme1\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Theme1\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\Web\Wallpaper\Theme1\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
204B
MD58c7e3a3b98e3b06612224ec08f16cc9e
SHA1e604d696376ee9b0c0107aac384599840ce5fbd8
SHA256039e8a46d0ccee428229d20020e69ec6cfa8cdca8d8376722efd2acb2370a495
SHA5128adbdb701cb92c453f9bf745e0ab52b394ec2df6ed60da7c60ec1874462187b9ba62e61a01fea5c6dabd3aee8b8492e8712dc9318796a8e5ccbbbbc2fc26f543
-
Filesize
204B
MD5222bc8dbf415c2826264b49274848505
SHA1b6e8df6676558ea0aa27dc475c1984609642b786
SHA2565bff6ce9c820a26990b62e3dbc45b38f969a8048c87c349a266003239aeb94f0
SHA51205438001ecdde24f0a54c8ccc230adda2ce96f8edd0d898312223fd0de3b2482f30492a53fdf13d3282cd6c6ef34e4d9146bad1910530cc9195f8010fd150418
-
Filesize
204B
MD59db7556fe4a4fda826bfa3d03e5026b1
SHA157406633cbf07c1a6e34d851af5dff9cf8356579
SHA256988f222d750d366d68a909a3b9d445cf56205c970a198197c2c1b70361fc4ae0
SHA512f61b5be87f89708542646c7923b613f677ff8b884d63cae3cf116533f70f3912e284ed63bfee992c417533f1dfb313abe0a2b56cc0fdaea7f3f31fc87008320f
-
Filesize
204B
MD5cc83056565de1d6951a87bd4a5bd2688
SHA10ab8458e25681536f410a6d6641e039262f83e40
SHA2560c5e7600343fe594cad0982bf756f3d9b6f2a10b7e8f92c5e98261740a4f9610
SHA51233e4ac888708e8cc7552e1f6aff323744edc84be2202662d04e406cc29931dcc21cd0efa65256b4dff8e6cb63820fb406079969a6a59d4016e1fb51c3f44acf2
-
Filesize
204B
MD5b307d3d85f77df119a567fc1c3ad1411
SHA1d5cacde8e5cae4179bdb6fe4df5c08c51369d928
SHA25694d8ac7c0358595860f978ff98fbb60d4a859a9fc69eafbe072e98d63a39e9e7
SHA5122c07031a26a92377b3d61b93eeb2f2ba860b2508d545f5de1347887649b9434c80c9cc43c9f08558d64f0efd9d06a47e09aa5f5940f326c23c7bf8291fcfa269
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5bfd2ccbf75759495055e3b5d18154810
SHA1f9d5934c4eb076241c764a533ade7ec7c1309130
SHA256b464471bb86cf0837516cfdc9be35d0c547c7afb6c37fdad63a6f81b53f56a02
SHA5124cc08493cd5e1c20421b09292094e7add2d97c28db3de1c8b3ecea5c874d44e4af0b19bf17ab5aed72e4b326512364e133af8e2224207ea76c9df3b6144374a3
-
Filesize
204B
MD58eeaea49da40153b6cbace91a8f48025
SHA194cef88053b03742c14f194c501b77965c926a9b
SHA256a76696c6ccd7718d5227fdc2c617b545fea93911becf016119f92e1b58583957
SHA5125bf1152e4d56cffa722bb87786a974d7bbbeb968d53edba54d151fad89176ca537956d2127b23d8186f3628e068ab8ad18e87210e1c07b825a888088d4db8377
-
Filesize
204B
MD5c4b996fb0957cbd9ebd97c22b03ca76a
SHA1c02b1fc9b544c4de80131d33ab4148fe14a72425
SHA256d34b7a7596f3eba053df0ca4a30a00a4de5c1a0b464f17fa9f46f2c652f07fc8
SHA51235cdfd667c2b3573a66f5221d1b79e35ab2537698691fd59a73a0696fb45ac456cb56c3a55e32b155a184a33ab66c82ba09ddd48c778d3b52360e4a759eed3f4
-
Filesize
204B
MD576989ca83a01d42300378bf7683dedcd
SHA1246e6b656aeac1fe21142d35c73b8e78c62be51e
SHA256b6dee9d3966edfe1eacfae552b9695397c21955ce4fdba46c3c024befa90a09e
SHA5124a3f6b958f9a71a7c2862ce65db9ff2555cf3018567d415802e2b06deed21e741d6048764561d3cdc1d8d289dbc8f0ebc7fb3258c9bb540361d94983eda46a3c
-
Filesize
204B
MD542527831bbe36bc31d71c3c41d0d9d23
SHA1751bc9557fdaf62541b402f75f8395f5687cc798
SHA256c606e7911b0d14fd8438b99668b5ea60b9fa7b73e05b59e8e92ea82cc45be046
SHA5128bd4399152c02c16a23d75877b24a4e950915adff5766ec19bc6dc05ff4937becaafb85dbf082e04eba8058f036a3a18a5f48c1368b7ce060042c84778f16bba
-
Filesize
204B
MD5915b1f183d8c72c7d86c5fa0025a7e02
SHA1277b023102d4c598bb414011629ba75f0f5d7d15
SHA25627c740e07d64d686c64e3e501012d1d19053244917366e8783b77ffafd2facb6
SHA5120e5fabf23ec8b68487a269287e4ea5d08b09635bbe4f7ed570af59f2f4c1d4c355d212aa5c10e6d2a5ad97b00431bc81ea86c42270ff6fe334d52e8086df2dd3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478