Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:55
Behavioral task
behavioral1
Sample
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
-
Size
1.3MB
-
MD5
e9c1c571b2a6b5732e52909eeb9db417
-
SHA1
a2ffc680c86e91bd99195ab71406fc789845b919
-
SHA256
581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1
-
SHA512
a149801c90861154057b6f9788abc2a0beeb011f806f365e9c95a39378ae279ab518e916816e12f6457063464f3bd159803f4e7752a97b919ab72b17fb18b28f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 2936 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2936 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0008000000016d69-9.dat dcrat behavioral1/memory/2740-13-0x0000000001350000-0x0000000001460000-memory.dmp dcrat behavioral1/memory/2264-52-0x0000000000AA0000-0x0000000000BB0000-memory.dmp dcrat behavioral1/memory/2552-170-0x0000000001130000-0x0000000001240000-memory.dmp dcrat behavioral1/memory/2396-467-0x0000000001320000-0x0000000001430000-memory.dmp dcrat behavioral1/memory/3004-528-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat behavioral1/memory/796-588-0x0000000000270000-0x0000000000380000-memory.dmp dcrat behavioral1/memory/860-649-0x0000000001360000-0x0000000001470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1492 powershell.exe 2308 powershell.exe 1764 powershell.exe 1772 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2740 DllCommonsvc.exe 2264 sppsvc.exe 1680 sppsvc.exe 2552 sppsvc.exe 2288 sppsvc.exe 1724 sppsvc.exe 1876 sppsvc.exe 2308 sppsvc.exe 2396 sppsvc.exe 3004 sppsvc.exe 796 sppsvc.exe 860 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 3056 cmd.exe 3056 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 18 raw.githubusercontent.com 28 raw.githubusercontent.com 31 raw.githubusercontent.com 35 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 25 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\es-ES\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1380 schtasks.exe 1756 schtasks.exe 2216 schtasks.exe 2560 schtasks.exe 2712 schtasks.exe 2688 schtasks.exe 2088 schtasks.exe 2852 schtasks.exe 2236 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
pid Process 2264 sppsvc.exe 1680 sppsvc.exe 2552 sppsvc.exe 2288 sppsvc.exe 1724 sppsvc.exe 1876 sppsvc.exe 2308 sppsvc.exe 2396 sppsvc.exe 3004 sppsvc.exe 796 sppsvc.exe 860 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2740 DllCommonsvc.exe 1764 powershell.exe 2308 powershell.exe 1772 powershell.exe 1492 powershell.exe 2264 sppsvc.exe 1680 sppsvc.exe 2552 sppsvc.exe 2288 sppsvc.exe 1724 sppsvc.exe 1876 sppsvc.exe 2308 sppsvc.exe 2396 sppsvc.exe 3004 sppsvc.exe 796 sppsvc.exe 860 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2740 DllCommonsvc.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 2264 sppsvc.exe Token: SeDebugPrivilege 1680 sppsvc.exe Token: SeDebugPrivilege 2552 sppsvc.exe Token: SeDebugPrivilege 2288 sppsvc.exe Token: SeDebugPrivilege 1724 sppsvc.exe Token: SeDebugPrivilege 1876 sppsvc.exe Token: SeDebugPrivilege 2308 sppsvc.exe Token: SeDebugPrivilege 2396 sppsvc.exe Token: SeDebugPrivilege 3004 sppsvc.exe Token: SeDebugPrivilege 796 sppsvc.exe Token: SeDebugPrivilege 860 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2876 3016 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 29 PID 3016 wrote to memory of 2876 3016 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 29 PID 3016 wrote to memory of 2876 3016 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 29 PID 3016 wrote to memory of 2876 3016 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 29 PID 2876 wrote to memory of 3056 2876 WScript.exe 30 PID 2876 wrote to memory of 3056 2876 WScript.exe 30 PID 2876 wrote to memory of 3056 2876 WScript.exe 30 PID 2876 wrote to memory of 3056 2876 WScript.exe 30 PID 3056 wrote to memory of 2740 3056 cmd.exe 32 PID 3056 wrote to memory of 2740 3056 cmd.exe 32 PID 3056 wrote to memory of 2740 3056 cmd.exe 32 PID 3056 wrote to memory of 2740 3056 cmd.exe 32 PID 2740 wrote to memory of 1492 2740 DllCommonsvc.exe 43 PID 2740 wrote to memory of 1492 2740 DllCommonsvc.exe 43 PID 2740 wrote to memory of 1492 2740 DllCommonsvc.exe 43 PID 2740 wrote to memory of 2308 2740 DllCommonsvc.exe 44 PID 2740 wrote to memory of 2308 2740 DllCommonsvc.exe 44 PID 2740 wrote to memory of 2308 2740 DllCommonsvc.exe 44 PID 2740 wrote to memory of 1772 2740 DllCommonsvc.exe 45 PID 2740 wrote to memory of 1772 2740 DllCommonsvc.exe 45 PID 2740 wrote to memory of 1772 2740 DllCommonsvc.exe 45 PID 2740 wrote to memory of 1764 2740 DllCommonsvc.exe 46 PID 2740 wrote to memory of 1764 2740 DllCommonsvc.exe 46 PID 2740 wrote to memory of 1764 2740 DllCommonsvc.exe 46 PID 2740 wrote to memory of 2364 2740 DllCommonsvc.exe 51 PID 2740 wrote to memory of 2364 2740 DllCommonsvc.exe 51 PID 2740 wrote to memory of 2364 2740 DllCommonsvc.exe 51 PID 2364 wrote to memory of 1244 2364 cmd.exe 53 PID 2364 wrote to memory of 1244 2364 cmd.exe 53 PID 2364 wrote to memory of 1244 2364 cmd.exe 53 PID 2364 wrote to memory of 2264 2364 cmd.exe 54 PID 2364 wrote to memory of 2264 2364 cmd.exe 54 PID 2364 wrote to memory of 2264 2364 cmd.exe 54 PID 2364 wrote to memory of 2264 2364 cmd.exe 54 PID 2364 wrote to memory of 2264 2364 cmd.exe 54 PID 2264 wrote to memory of 2524 2264 sppsvc.exe 55 PID 2264 wrote to memory of 2524 2264 sppsvc.exe 55 PID 2264 wrote to memory of 2524 2264 sppsvc.exe 55 PID 2524 wrote to memory of 2040 2524 cmd.exe 57 PID 2524 wrote to memory of 2040 2524 cmd.exe 57 PID 2524 wrote to memory of 2040 2524 cmd.exe 57 PID 2524 wrote to memory of 1680 2524 cmd.exe 58 PID 2524 wrote to memory of 1680 2524 cmd.exe 58 PID 2524 wrote to memory of 1680 2524 cmd.exe 58 PID 2524 wrote to memory of 1680 2524 cmd.exe 58 PID 2524 wrote to memory of 1680 2524 cmd.exe 58 PID 1680 wrote to memory of 1016 1680 sppsvc.exe 59 PID 1680 wrote to memory of 1016 1680 sppsvc.exe 59 PID 1680 wrote to memory of 1016 1680 sppsvc.exe 59 PID 1016 wrote to memory of 980 1016 cmd.exe 61 PID 1016 wrote to memory of 980 1016 cmd.exe 61 PID 1016 wrote to memory of 980 1016 cmd.exe 61 PID 1016 wrote to memory of 2552 1016 cmd.exe 62 PID 1016 wrote to memory of 2552 1016 cmd.exe 62 PID 1016 wrote to memory of 2552 1016 cmd.exe 62 PID 1016 wrote to memory of 2552 1016 cmd.exe 62 PID 1016 wrote to memory of 2552 1016 cmd.exe 62 PID 2552 wrote to memory of 2304 2552 sppsvc.exe 63 PID 2552 wrote to memory of 2304 2552 sppsvc.exe 63 PID 2552 wrote to memory of 2304 2552 sppsvc.exe 63 PID 2304 wrote to memory of 1044 2304 cmd.exe 65 PID 2304 wrote to memory of 1044 2304 cmd.exe 65 PID 2304 wrote to memory of 1044 2304 cmd.exe 65 PID 2304 wrote to memory of 2288 2304 cmd.exe 66 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DjfEt6epAa.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1244
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2040
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d5cQTyHbvx.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:980
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1044
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat"13⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2224
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat"15⤵PID:2904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:956
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat"17⤵PID:2688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2100
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat"19⤵PID:1296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1832
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4rzlnKig63.bat"21⤵PID:2588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2996
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"23⤵PID:1468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2276
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AsgPmp9HNF.bat"25⤵PID:2340
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1352
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5957a00c834d66dc1e7fde518f9c4e5e2
SHA1dd39080fcfa3c371178c3520f3b062babef7de1f
SHA256240ad66f566380c31187c45ec89ae649ae276780177105764530b3afe085d91c
SHA512a3b47a7f477227c4bd419f1395af9241e2c445101a4493f19955a52a3dbfd2df42e97e16d3c2b921a7ecf19655c94306c29cb09448e041864c9ccd5de75f36b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541e06e78ad50065a2d37fcb7ebb8bd84
SHA1d6383278ae4420b915e5425c918b4e9cc4e0c4e0
SHA2564cefeeede59efe972d67bfb1c39df1424862e76e7a75df1c68c20b7e5c31167f
SHA512b3d2b657f00d9e5010843448f67d52f06c0e4d410a7279116daeaf952255bfd043dd55c8adc2e7f81cf30a53c2ffea7fb830807853c2d01323f8a78ab14d32e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5514a1a2e6f582450e750eb24903b904c
SHA19f4530485a22b6026469112886ce7de877e85429
SHA256ae6d57aad75a589daa2778370070634314abdf3cfc6d3f50e5d21914398c7cdc
SHA5123362f70b5b992807bcecb47c294000de8eaf09201cf1fb1e7d62fe87b194c931109e5887f14c24c4ee3dbb9c463d5114d7ceb1d4358a8cf691d50bafae726815
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5887d638865bcef719ef8703af5470825
SHA1dc5944c1e99cb12663f1142f665dad7be7aa19f3
SHA25629ae7e1bb7616d7763f175c2d31c675e57a1d502145478e9ea09390bc5d2b071
SHA512b8d20aedfc108931ffd89476cc3ea40aad9a49ba176811434f769fd5f6d21af2869a69aba47c4b42d297fa4f4c88017acf630d116bb48414a4f8bbf185749506
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575de8eeed96e708e73e7fa536a1b0efb
SHA113a565652979edfe4b70aa37053ddb3510b2a405
SHA2563f6968286ea609ca799d8922b22f7a46d69de1439249f0ffc056f4018d4ca7c2
SHA5122427b77aa47c02b03fac23cae36942a9bee19ddfffe1acc7155ff016d92b01c4a0ef7799296b1276cddcc84d8044bd8d0aa033cb2a7088d1fb62b5859c67ac15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5457c2159c90fa70737c4e24f3f124f01
SHA1af7dd08c0733b3c1df2dbb55c8b3bb109925fa6b
SHA2566bd57198f36e54524201445cbfc904d555a95266c66428460f21d4555f25460c
SHA512b06fbe9b1754d9a25e71434c8ae3cb844cebe9add6a45afe917ffd8080f0e6c2418bf352b00ef5d82174d29af920e7cd2eaf00edf9f0c4a1ca11dcaf9ccf58e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5030aa9f5cb0e05544b52b4de4105db98
SHA1e9e73c8ac8fc293f9273318030039b00c9f38500
SHA2567d05ecde09998402996438375a9e9b4344a75dfeb3bde8a22f68edec9aee51a7
SHA512d1ac14f356a67f8ae7be783992c59dae027da48e10a188f78844b184cba170048c402f45a18bf48363a216fbce383681bb3f4cd51f1222658e2f64842d88590b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4f480f1e828a3cec47cc2128a9491a0
SHA1e14795d94393c9f8afff731ab5a05217d6c95562
SHA256dfafb5bd85d575c30cdbd3a47fd0a5f56e871ad773c37650f453fa91403fe34b
SHA512196947f3617166a663d4d39d0364c12630b2e36620be8e378d36c57ba37377127779f4d812bd2bd66ace232fbeb7da3d0087353721aa26e382c14c5c3dd4bffb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58dad39be5bee4c996a7dadca8818f485
SHA1df5c8751928aed84bd6b0c5b76cf6cc101fff44c
SHA256df0b7bd7b01b238593c36760975955892c5db04fa398111db3ba1b5c2fd0c359
SHA5126d7e5d7e2c4ff2250616c7cc94f949192196682880d4c2a3d22aff412df88a109e454c5372b354b02edad6e9cae0c00b035cf4d1fb6d4f1d45d202dec2e51f62
-
Filesize
224B
MD54c857cd5f1d965f75a9a126a75bdcb12
SHA198dcb85ded7b8f9090c6f1ef52cd6e164e2e9369
SHA256b3e4fc7e5db8edff51ac34e7da112fb90a33345874d054313fc37804e3f7dda7
SHA51249ac7e69ed0aa3948dd5f8d5b033c422b7c97f3ee74ccdbd9e9f029d68f77cf9e30ce087b9a685517e6fddc815b533d922e4b9cd40c4ac3cdfe224f8d3c2253a
-
Filesize
224B
MD51898f1db940ec8bf3739720981d67557
SHA1dfcd9d27e1d85356f408b6cdf3f17a39a55baa2f
SHA25662b6087be8b9762086d48d1d5e815ed43c3d1b702bc6084d3693773bfdecffb3
SHA512e5e418ff85c3f5e6b0a63402a1efc10eb04e91687ee385869559a2955bee559a5a07fe03125a7713b3f731caf421f5d40c68be2c736fe6b1a3f546f06c93bd04
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
224B
MD569fec9493f49fd23cfff5047e0eaf4d8
SHA1da0963bcd80fc8d1ed1d9c02506b397505459de2
SHA25697500ec814387d713a6b6b0ebbd52a9a4929038238535e088628d070230ae86c
SHA5121d3490003122e52931b9be0305957f9871d5ef9594fd39d6faf0377932c5ee3b172016c971e1843809cddf223b857b6dfec6f9574ef7a018e1b0bc8d931134cf
-
Filesize
224B
MD5e5be7bda3e0d7bd343dbabf3b820e1f0
SHA1f82b1359e725856e4948aad9e2f64dfff0dce57c
SHA256722978dd63f939611021c62ced5cdab90493abad22d97a11682ea1df9b87e6ac
SHA5125541e525554459105e3e31fa17fec77382a1ff2e233cdbc2fd31c765a590a3d02ba8ebfe87fe04dae2ab7f8ceba7bb7d1abef0a9974c3f7c939a16d568492bcf
-
Filesize
224B
MD5d83a22f492e643ba6a4e01f4036882dc
SHA1066f8de8c4e31cb0d3ec90145e9bfeeecc503823
SHA256d36da1aa3119d78d06ad5add8decf84c06c6ab207fc5da28f68dd1ede60ed64a
SHA5125421dd30192c78879286910bdfd2cceef5d5bf5e5832538e4e89e0f4b2a533581f1e3fcc589ea80a1403f7d52eb2f7a96e9ae6d1cc5a2838a194984c161547fc
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
224B
MD50d95e7263e67c9bcbb47a661bf23874a
SHA16ec544a94b90b0f9570034189d3d909683bc909b
SHA256cfa101273d872420a9ebd12455d02e16b0314edd2e91f223a99e1dd402d62d21
SHA512b18509d00f9befd5ba731cdd3b461afaa18b2e9c762099b079db4f961bf558da4ceac9f03939c02c2f859e83c93c6fd9f146b0a1168c8ec37739b852290a77ff
-
Filesize
224B
MD50d2cc5e61472e6c2b6afec57a0c8d6ba
SHA11ad5e2a380562e0b49f34e026a578369ab38debe
SHA25629cb1c98a996a82b2aaccb06ee3c7b95c975a65da3f7db8ec36fc69572b4fca0
SHA512932cf102751e06c1a7dee67bf42bcdd67aa1225288321c0834aa65b7bbe6f7fb1fd4edad151a7aa9f691366d6ed447aa40abbd604e953126f6752a17b6b98608
-
Filesize
224B
MD5e04c865cbf5b4aaa3569e80358b4451f
SHA1375b184e753cd23042d50923e38271bb4bf879e5
SHA2560d994f58d50c05c37e2c84b476301f6a157fc1b76a426e6442ac77e2968efc0b
SHA51239c2676b9bf0ac79ef52962b8c90eaf095b7d9b44fd2bec5a822d071ba91aee037f36556db8f3a299bed309e4be94844114524e205d3207e87afb71e719e8868
-
Filesize
224B
MD575bf084fc29deb2ce70cb8b4025ece94
SHA1f5712be2843d1dade2d0457137273ca67661c264
SHA256fe839d395c8a8f991f92b7a0fb560a70967a6885fd4404926307236b51854cb2
SHA512f051fcb74cbf946fa8ed92d6dddbdab6fd188b3158ce63e0c7c2c30ab55a7ac13ed0e9d2cd5dea9e1346ab16490089bd8e99bd110e5a20a151cd7136beba60b8
-
Filesize
224B
MD57bad6aeff9b584230f4912e2c42329b8
SHA1292f710b6065b51a6fa5ed5498dd9409604fbf3f
SHA256adf49fd8e30540fd8897e4e196d240250f7417320b822554931d6e30b84e131e
SHA512c21ea4d093df6121a2276ab7ffa3db4207c1f641fefcd2cefadcf92e0fb6d9f244cdee082a9a0b9f8a09d5f2e67cd4ce205fc7f69031aaee126f6de3fcafb59b
-
Filesize
224B
MD504e93186be19d5774acc05669aaa613d
SHA1b7b376d7bac1a59110382e32d75212e55eb72d25
SHA256bc84fad7deac0bb0ea09ce31639ae6e1e307a66d8b16d1af654936bbfb21dd54
SHA512a4269c18c91626c8704d7f1216f4df35c1207201a0976694b07ad1c6d923ee0b69aa042106f508237d086e6226e800483ececb867aaa2578f784fbffd55a8d75
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LC8W4SZASPJQGYRDOY52.temp
Filesize7KB
MD59d5f85b0af02ec82dc14b49e66cab94f
SHA10639d103808f84b109ef92da5757fdf142d2cd42
SHA2565561758ba429acc933e1cea93fd272e2386b53ddf61ba4bdbeecc71358bc51d6
SHA512b8439846bcea103f996c73919c2870d4a3d81b7498a45f12bcbab05a3495d0f7ee61c027668c06ce495126b66ae8697e5a2547bab2e441933af8c9d1d49fbe44
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394