Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:08
Behavioral task
behavioral1
Sample
JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe
-
Size
1.3MB
-
MD5
40af0e69287b52f2597b2a3e675d1c54
-
SHA1
29184e10147734a79764753ed6572e07bb00e568
-
SHA256
5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206
-
SHA512
fc815e2d130575eefe82ae46bcf78fbc9c6c4ae639850c5d2845f1a9d1f5adf33dfb34101e3eebb4ec487f105fd91acafeac2f33f5d0634a60ebabe08cbba789
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2676 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2676 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000700000001921d-9.dat dcrat behavioral1/memory/2824-13-0x00000000008B0000-0x00000000009C0000-memory.dmp dcrat behavioral1/memory/1096-52-0x0000000000890000-0x00000000009A0000-memory.dmp dcrat behavioral1/memory/1816-111-0x0000000001180000-0x0000000001290000-memory.dmp dcrat behavioral1/memory/612-289-0x0000000000130000-0x0000000000240000-memory.dmp dcrat behavioral1/memory/396-349-0x0000000000B90000-0x0000000000CA0000-memory.dmp dcrat behavioral1/memory/2580-469-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/2600-706-0x0000000000360000-0x0000000000470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2972 powershell.exe 2900 powershell.exe 2904 powershell.exe 2860 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2824 DllCommonsvc.exe 1096 wininit.exe 1816 wininit.exe 2228 wininit.exe 988 wininit.exe 612 wininit.exe 396 wininit.exe 1088 wininit.exe 2580 wininit.exe 2656 wininit.exe 2532 wininit.exe 696 wininit.exe 2600 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 cmd.exe 2408 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com 39 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 32 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe 2296 schtasks.exe 2476 schtasks.exe 2460 schtasks.exe 1088 schtasks.exe 2068 schtasks.exe 1504 schtasks.exe 2456 schtasks.exe 2280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2824 DllCommonsvc.exe 2824 DllCommonsvc.exe 2824 DllCommonsvc.exe 2860 powershell.exe 2900 powershell.exe 2972 powershell.exe 2904 powershell.exe 1096 wininit.exe 1816 wininit.exe 2228 wininit.exe 988 wininit.exe 612 wininit.exe 396 wininit.exe 1088 wininit.exe 2580 wininit.exe 2656 wininit.exe 2532 wininit.exe 696 wininit.exe 2600 wininit.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2824 DllCommonsvc.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 1096 wininit.exe Token: SeDebugPrivilege 1816 wininit.exe Token: SeDebugPrivilege 2228 wininit.exe Token: SeDebugPrivilege 988 wininit.exe Token: SeDebugPrivilege 612 wininit.exe Token: SeDebugPrivilege 396 wininit.exe Token: SeDebugPrivilege 1088 wininit.exe Token: SeDebugPrivilege 2580 wininit.exe Token: SeDebugPrivilege 2656 wininit.exe Token: SeDebugPrivilege 2532 wininit.exe Token: SeDebugPrivilege 696 wininit.exe Token: SeDebugPrivilege 2600 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2848 2112 JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe 31 PID 2112 wrote to memory of 2848 2112 JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe 31 PID 2112 wrote to memory of 2848 2112 JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe 31 PID 2112 wrote to memory of 2848 2112 JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe 31 PID 2848 wrote to memory of 2408 2848 WScript.exe 32 PID 2848 wrote to memory of 2408 2848 WScript.exe 32 PID 2848 wrote to memory of 2408 2848 WScript.exe 32 PID 2848 wrote to memory of 2408 2848 WScript.exe 32 PID 2408 wrote to memory of 2824 2408 cmd.exe 34 PID 2408 wrote to memory of 2824 2408 cmd.exe 34 PID 2408 wrote to memory of 2824 2408 cmd.exe 34 PID 2408 wrote to memory of 2824 2408 cmd.exe 34 PID 2824 wrote to memory of 2904 2824 DllCommonsvc.exe 45 PID 2824 wrote to memory of 2904 2824 DllCommonsvc.exe 45 PID 2824 wrote to memory of 2904 2824 DllCommonsvc.exe 45 PID 2824 wrote to memory of 2860 2824 DllCommonsvc.exe 46 PID 2824 wrote to memory of 2860 2824 DllCommonsvc.exe 46 PID 2824 wrote to memory of 2860 2824 DllCommonsvc.exe 46 PID 2824 wrote to memory of 2900 2824 DllCommonsvc.exe 47 PID 2824 wrote to memory of 2900 2824 DllCommonsvc.exe 47 PID 2824 wrote to memory of 2900 2824 DllCommonsvc.exe 47 PID 2824 wrote to memory of 2972 2824 DllCommonsvc.exe 48 PID 2824 wrote to memory of 2972 2824 DllCommonsvc.exe 48 PID 2824 wrote to memory of 2972 2824 DllCommonsvc.exe 48 PID 2824 wrote to memory of 2872 2824 DllCommonsvc.exe 52 PID 2824 wrote to memory of 2872 2824 DllCommonsvc.exe 52 PID 2824 wrote to memory of 2872 2824 DllCommonsvc.exe 52 PID 2872 wrote to memory of 2172 2872 cmd.exe 55 PID 2872 wrote to memory of 2172 2872 cmd.exe 55 PID 2872 wrote to memory of 2172 2872 cmd.exe 55 PID 2872 wrote to memory of 1096 2872 cmd.exe 56 PID 2872 wrote to memory of 1096 2872 cmd.exe 56 PID 2872 wrote to memory of 1096 2872 cmd.exe 56 PID 1096 wrote to memory of 2052 1096 wininit.exe 57 PID 1096 wrote to memory of 2052 1096 wininit.exe 57 PID 1096 wrote to memory of 2052 1096 wininit.exe 57 PID 2052 wrote to memory of 1968 2052 cmd.exe 59 PID 2052 wrote to memory of 1968 2052 cmd.exe 59 PID 2052 wrote to memory of 1968 2052 cmd.exe 59 PID 2052 wrote to memory of 1816 2052 cmd.exe 60 PID 2052 wrote to memory of 1816 2052 cmd.exe 60 PID 2052 wrote to memory of 1816 2052 cmd.exe 60 PID 1816 wrote to memory of 1732 1816 wininit.exe 61 PID 1816 wrote to memory of 1732 1816 wininit.exe 61 PID 1816 wrote to memory of 1732 1816 wininit.exe 61 PID 1732 wrote to memory of 2728 1732 cmd.exe 63 PID 1732 wrote to memory of 2728 1732 cmd.exe 63 PID 1732 wrote to memory of 2728 1732 cmd.exe 63 PID 1732 wrote to memory of 2228 1732 cmd.exe 64 PID 1732 wrote to memory of 2228 1732 cmd.exe 64 PID 1732 wrote to memory of 2228 1732 cmd.exe 64 PID 2228 wrote to memory of 2096 2228 wininit.exe 65 PID 2228 wrote to memory of 2096 2228 wininit.exe 65 PID 2228 wrote to memory of 2096 2228 wininit.exe 65 PID 2096 wrote to memory of 3040 2096 cmd.exe 67 PID 2096 wrote to memory of 3040 2096 cmd.exe 67 PID 2096 wrote to memory of 3040 2096 cmd.exe 67 PID 2096 wrote to memory of 988 2096 cmd.exe 68 PID 2096 wrote to memory of 988 2096 cmd.exe 68 PID 2096 wrote to memory of 988 2096 cmd.exe 68 PID 988 wrote to memory of 1760 988 wininit.exe 69 PID 988 wrote to memory of 1760 988 wininit.exe 69 PID 988 wrote to memory of 1760 988 wininit.exe 69 PID 1760 wrote to memory of 2036 1760 cmd.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0t0tXtKdi2.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2172
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1968
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2728
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3040
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Dk8ljd7jBY.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2036
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"15⤵PID:2788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1604
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"17⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:640
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0quqFCQQe7.bat"19⤵PID:664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1308
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vIn8vbLsXf.bat"21⤵PID:2840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2540
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"23⤵PID:2896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2936
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"25⤵PID:2088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1560
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat"27⤵PID:1108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2320
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da27d69ec6ca6ae5c0cceba946f2a1ef
SHA1213cae883540ac29004ac66a687325d4a5088d60
SHA256268187eb39f900808a60e36332a18d9f0b505f49691d55ab227ff36057c56fe2
SHA51271e2b9d93fec760908816508884f26d9bad4de8b0ae8de0b386a0a7b66d705cdd8fcaea6d78dcbd58e0291a420a52fbaaa562bd8eb50a5533fd0de0145188075
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5969f699ece95ae76574676288ff32cb3
SHA1b123778eef95604b5710a2542985a6e8ab747b5a
SHA2561ea77e9f4190b75b352608e9cd4fb7f14022af9b2f56ac71b6c172db8355cc2a
SHA512b6cedd6f1a0db1463220926fba078bdaac1668aed8e61ecb62479a37986012787bf05298d8509b2396fe948987acc4e5aa57982acea6d7259cf26ffc7964c171
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519ade1c2f8da57124dcf82f598250712
SHA129dd16b534157329f3aedf74056efeee113b6a8e
SHA25682b32668f532c1e245f6997edb3fe73d71c06580bb6fb5c12415d1f8b308078f
SHA51231a41d1b3e855e94135b9623be95f48f2c2992b964eaf36353deb3a3e243f9af98398997895644729367054a6b56ca8a58a1892072cc7b4eb955585aaf121039
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553da1a2ac6c3f23fabd2391a86258aab
SHA1d8e38751d438ff5ea65092569f62e9242210591e
SHA256956788096de6354fbfaaf7f145825c72f20b41579030925cd0abe435346a3ca9
SHA51275b9f614f9c7b934468e3f0828552217868649513b72b57730a4a6c416efa89e65caa9ba358a36761ea98afcb8d1818b2ec651122814efb6f875b6b3164c8026
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bba743fbad762003ada2ae6da132c896
SHA105686aee7583965e73f66997100b8b15c86c6c02
SHA25604ba07193404bdcc754ef92deec4432b748b92920f10c7421fd56c394f8a6b83
SHA512b7bd98d9bf5723eca953376222dfe1080baecbe18ac6c6b28d89eb6ec63e31ddc46419df19fdf4fab1154284efa7ee9cd87e33b0ab69819d30c3a43557ea7f72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58526d979e66b9499441c7ae6aa6d3a7b
SHA17a2899ba3007bf4f768e939dbc83b23d36406036
SHA256a9fd2c7ecbb8724693b3fe75dfc85bedd35204c5bc01ad8d965cf1820e27177b
SHA512d1fc3882ee7244061790c8f4451ef3dcf633775eebf0a34191d409a7eb62ab61f3afcd61a9ee81790877ebd70dde9dbe3c98780e25a367e80b957ad0d1a7953d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595355bee5e0e9798a9254cbe71402773
SHA17c068ad4a3a3a03769dceae1f72a5741ee101fe7
SHA25621995625965c0cd94a625fdbd2e8f3bbf2e520f7d5a21796c4ecf54e0845731a
SHA5127d131cef91b102ec750cfa481ae6d5138bc715e06790e87eda4feb793be053ca0388deaafe97cddcd0b0ebff6ba2a8537adddbd995ddd7a6f4cb4ed4ecc42486
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5059f201dd64f41459b4eea9e1b3da1f1
SHA1b984b32f76c533d0b00f13990655701a5c0ef6bc
SHA256a2ed46a06bbd9a8e91115b441a6ad3c8e9ecd7a2690e8d9e2733f50657d2f8d1
SHA512c61a230f16952b4617db91e61b4dc236dfd7ed841ce55d2113373996057d5e6a8042512e390963051ab6103ba122568863ed764545b6a724620c6a06a3cc2381
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574d9e6a99971d16af8557e4845652459
SHA117cf685a035fd32aa43b7cd353b69544be74e2ad
SHA256c6342d3bcc0208ead7b4d335f6acaca752e691f56f52fd2148bbd07d3b8c59ce
SHA512098f354b4566fad1891765a0c70371e7e3a04ef359d45a26e5059fea96132f575f4c01c3edf995c023d0cbc1ae9a2778abd03d49d27da02be78c7a1bdbe0f976
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ff86ef26b82ebf34d9aacd0625a632d
SHA1df7f059a5641a7d1a2f4b517d88b1b43cc170428
SHA2562e5359d18b7ce76ff2ab8c83223819f81cec08e2f4261242a99b102b4c233f90
SHA512823c8b18a612252ac6322c2604617658609ad542b9eb29b821c6624e6bf51c61ea1cc780b52f4bb6a52ed749e2b2c967cc190b9a70536512a5296757e931c167
-
Filesize
225B
MD5e41ebe1a89ccfc1215c5e0927d26ee5f
SHA102b8bf0863b4eab2feb0675fe6c91fc7ec6e74fe
SHA256d450188a7fca5f101c040f77584e89c21aaad0235bc68ad33049cd1b0a79cc62
SHA512d1d6edf40ac501ed7fa247d1c7b0e870d98567295718c0af9777e7a1a752e446fad97dc047bdb257dfa96e87e64769b19b494757b6dd471f4e3825cb19257fe2
-
Filesize
225B
MD55054d5f9b4961fce3dfc4c86ec029729
SHA1e15a3192b914a11de7f141c19694155366a70cc9
SHA256e5130c46e7765b9d35ac42c3e4d6a5108f5c87b8c646c3dcab362cbaee92c62f
SHA5122644aa937767624053f8f9cd86729255e13bc53b1f2042fe927662d17843d7976580eb6168f7a45ea94dd8aa15a1e163fc5fe3f81a2ed95005c38445427fa14d
-
Filesize
225B
MD59e8f4e0a4d017706262af5ca7b4c75a5
SHA156f67303ab5abc586b5417be2e3aa042040cf1c9
SHA25674b012fae06a483f1cace8abd57688439b50636ff83bf8d50aec68bba42077b1
SHA512def7fe60b6b8b848ba3f5cf97d24e9e834310ed9ed5d5646a8ded4a9e9624778dce9479bca6b7acfa40ef520ab748d86112d57ecc4c83cc9f1016f6229dd61f6
-
Filesize
225B
MD5c0d0dfe1f897dc281600dc905cb76e01
SHA1b0b1c3990eef4aabe8e2d27c2840126daa775e65
SHA2564feca240b45df74f5b410614da0ab55545d0e0b90e408186e836a98059837ba5
SHA51246c39fe389e2b86e9b392ac0b594220007352961a5461856ef17bbc9281a3545cfeb5e23fcdadc90ceb682542806b4bbd6738a73d9bcac698040a8a1b95ae985
-
Filesize
225B
MD5e35d093b8aaa79f9ac8d9fd33f3e4203
SHA1f0c4a611ee8c20c662115ee61ab9caf70a133190
SHA256393edeae2d9c95188e21e67074a090256a9b8e5c9370a67c82bfbb61ff85bcbe
SHA5124892ae0a378f329376aa441b44bf1edd56acff87fa7813562b000817e7e48aa87c28952c557e035f6f65eb910ec66d790f94361dd792983d0e386c8d20bcddeb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD593d625a92c61891e9e8bd169511d4f8a
SHA150d6872684c81e291cdc6c76a8229bbf8b7b903b
SHA256edaa54af46a2357d60a4d0438e25401726b97f9112b31545a12ff9ae27865a4a
SHA51265a2d296ee9ebbcad088325e35a1e68c95b1ee9bd69f06fa273f7b5d28184c0ea31cb9e0f1db9d2e4ca47c8bacc09906316781ba70cf06037d81be0ae219d97b
-
Filesize
225B
MD5382da3669b0114a3df2a5326446bf25a
SHA1af13982d4947d5dee70960494b6fb65f7368577b
SHA2563e721557dfb1e2f2476de95481898c2911ad9b4e8354d3329bb18a836e079b83
SHA5129959f8e0a3aa58c2d366ae44e6cde9371a75f770a7f095f55577c065ad2457529fbb3b1f687b2d73f4764a627e4b049a93a1a26af12ad0843b5479aad6ffcfea
-
Filesize
225B
MD5dd312ed9569b83ae74d33bfcdb1d5349
SHA1784054f4f03b7a118be5fffad24bb0611ce05c0f
SHA2566d1307b5158c3aef7b570d873fbc7da3496bc1588e68530626de7573f445af54
SHA512c8e1bd44cbc6ffa70c35b67399b1c664708e11c83aa834525c412eeb614c05510e9df3991c40cce9e1a232a27830c749522f0f5d39edb7d39a255ba6241adfe2
-
Filesize
225B
MD5d7e64408a5179007a0eec5e8c7611818
SHA16c1e675f84ba16c8ca7871be309a5b64b4d7ea0c
SHA256323684c5586be558d984073b4a5df694157c62b532d2c51608bc370c30712ae0
SHA512790ca59f2e8051202fdbae28e66788f57eab8808c3878db63d204c960ffe9c9cedf56be648136db591dc2ca2ebeeb686112a25a7a0babc9e47836e9d25771f7b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5d9ff3ed7c0609efb0c16bc8f5034c065
SHA148627bf7fcd31fc16d3c6530a024ac6a1c28e4d8
SHA256e651e227b98bbf37c33a73213e697ac7000c90e1431c90dbb7c4d8b5c8435cb2
SHA5123ce958b00d8cfcaf2c0380b9ee8b21e04b885777c58168d437de328f63af935fe98b070c8245617623920be5b0580b501ee0d95623b019371f977ee54e4a5843
-
Filesize
225B
MD532d92345143e54cd4d94df2aaf7f7970
SHA1fbf33748e08efc99464e0c7efaa3cff11205498a
SHA256d07c9d127c03d755275a50a4820e222963ab30741bedf0e790e09cdfb5fab25b
SHA51268f673351426f8fc7c87dd575769fd196ef56857ea33d3ce683b1630278ee3ada747ad3b24ab1e2e13ccba6175149269a36abba4475da038c04014a6c3f6a1c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f1c54000261ce682c55278899388ee12
SHA106f8ef8e6d7c04dcc7a3595286d8a3186a8db6d7
SHA25663d96408c94d7e7340d4c948ef30236287a8fd6cd872a27fff4fc96316cfa4dc
SHA51298f983f034c1594b01b88cde3478d63170335ed6074b1474b241888fcbdff5cefbfa872c70d92121d37cd8711d6e7c053e339d5be94b2dc9b2609b4f9cde1310
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394