Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:16
Behavioral task
behavioral1
Sample
JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe
-
Size
1.3MB
-
MD5
069a103bf71b77cb73dd8dfe5e9ccdee
-
SHA1
e6ed204fc9c89719a6e42f15027ffdc2bfb3aaf7
-
SHA256
32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5
-
SHA512
0c35919029f35d017dd3139d05492dfc520ac5fbb4754583db747cfa39a1a445ad50dc66611fdaf01269d8771444d5b37f51a816cfbaaf96a7ab5f53951eb9f1
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 4076 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 4076 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023c98-10.dat dcrat behavioral2/memory/4112-13-0x0000000000640000-0x0000000000750000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3828 powershell.exe 2064 powershell.exe 1344 powershell.exe 3844 powershell.exe 1916 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 13 IoCs
pid Process 4112 DllCommonsvc.exe 5004 System.exe 4240 System.exe 4176 System.exe 2176 System.exe 1220 System.exe 3140 System.exe 1872 System.exe 2984 System.exe 776 System.exe 1688 System.exe 4540 System.exe 4032 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com 25 raw.githubusercontent.com 41 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe 3456 schtasks.exe 2132 schtasks.exe 4224 schtasks.exe 732 schtasks.exe 3548 schtasks.exe 5088 schtasks.exe 4628 schtasks.exe 1208 schtasks.exe 3484 schtasks.exe 3488 schtasks.exe 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 4112 DllCommonsvc.exe 4112 DllCommonsvc.exe 4112 DllCommonsvc.exe 4112 DllCommonsvc.exe 4112 DllCommonsvc.exe 2064 powershell.exe 1916 powershell.exe 1344 powershell.exe 3844 powershell.exe 1344 powershell.exe 3844 powershell.exe 3828 powershell.exe 1916 powershell.exe 1916 powershell.exe 2064 powershell.exe 2064 powershell.exe 3828 powershell.exe 5004 System.exe 4240 System.exe 4176 System.exe 2176 System.exe 1220 System.exe 3140 System.exe 1872 System.exe 2984 System.exe 776 System.exe 1688 System.exe 4540 System.exe 4032 System.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 4112 DllCommonsvc.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 3844 powershell.exe Token: SeDebugPrivilege 3828 powershell.exe Token: SeDebugPrivilege 5004 System.exe Token: SeDebugPrivilege 4240 System.exe Token: SeDebugPrivilege 4176 System.exe Token: SeDebugPrivilege 2176 System.exe Token: SeDebugPrivilege 1220 System.exe Token: SeDebugPrivilege 3140 System.exe Token: SeDebugPrivilege 1872 System.exe Token: SeDebugPrivilege 2984 System.exe Token: SeDebugPrivilege 776 System.exe Token: SeDebugPrivilege 1688 System.exe Token: SeDebugPrivilege 4540 System.exe Token: SeDebugPrivilege 4032 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4964 wrote to memory of 4180 4964 JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe 82 PID 4964 wrote to memory of 4180 4964 JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe 82 PID 4964 wrote to memory of 4180 4964 JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe 82 PID 4180 wrote to memory of 2488 4180 WScript.exe 85 PID 4180 wrote to memory of 2488 4180 WScript.exe 85 PID 4180 wrote to memory of 2488 4180 WScript.exe 85 PID 2488 wrote to memory of 4112 2488 cmd.exe 87 PID 2488 wrote to memory of 4112 2488 cmd.exe 87 PID 4112 wrote to memory of 3828 4112 DllCommonsvc.exe 102 PID 4112 wrote to memory of 3828 4112 DllCommonsvc.exe 102 PID 4112 wrote to memory of 2064 4112 DllCommonsvc.exe 103 PID 4112 wrote to memory of 2064 4112 DllCommonsvc.exe 103 PID 4112 wrote to memory of 1344 4112 DllCommonsvc.exe 104 PID 4112 wrote to memory of 1344 4112 DllCommonsvc.exe 104 PID 4112 wrote to memory of 3844 4112 DllCommonsvc.exe 105 PID 4112 wrote to memory of 3844 4112 DllCommonsvc.exe 105 PID 4112 wrote to memory of 1916 4112 DllCommonsvc.exe 106 PID 4112 wrote to memory of 1916 4112 DllCommonsvc.exe 106 PID 4112 wrote to memory of 2664 4112 DllCommonsvc.exe 112 PID 4112 wrote to memory of 2664 4112 DllCommonsvc.exe 112 PID 2664 wrote to memory of 3440 2664 cmd.exe 114 PID 2664 wrote to memory of 3440 2664 cmd.exe 114 PID 2664 wrote to memory of 5004 2664 cmd.exe 116 PID 2664 wrote to memory of 5004 2664 cmd.exe 116 PID 5004 wrote to memory of 1908 5004 System.exe 119 PID 5004 wrote to memory of 1908 5004 System.exe 119 PID 1908 wrote to memory of 4392 1908 cmd.exe 121 PID 1908 wrote to memory of 4392 1908 cmd.exe 121 PID 1908 wrote to memory of 4240 1908 cmd.exe 122 PID 1908 wrote to memory of 4240 1908 cmd.exe 122 PID 4240 wrote to memory of 2884 4240 System.exe 123 PID 4240 wrote to memory of 2884 4240 System.exe 123 PID 2884 wrote to memory of 4116 2884 cmd.exe 125 PID 2884 wrote to memory of 4116 2884 cmd.exe 125 PID 2884 wrote to memory of 4176 2884 cmd.exe 128 PID 2884 wrote to memory of 4176 2884 cmd.exe 128 PID 4176 wrote to memory of 392 4176 System.exe 129 PID 4176 wrote to memory of 392 4176 System.exe 129 PID 392 wrote to memory of 3704 392 cmd.exe 131 PID 392 wrote to memory of 3704 392 cmd.exe 131 PID 392 wrote to memory of 2176 392 cmd.exe 132 PID 392 wrote to memory of 2176 392 cmd.exe 132 PID 2176 wrote to memory of 4152 2176 System.exe 133 PID 2176 wrote to memory of 4152 2176 System.exe 133 PID 4152 wrote to memory of 1572 4152 cmd.exe 135 PID 4152 wrote to memory of 1572 4152 cmd.exe 135 PID 4152 wrote to memory of 1220 4152 cmd.exe 136 PID 4152 wrote to memory of 1220 4152 cmd.exe 136 PID 1220 wrote to memory of 3420 1220 System.exe 137 PID 1220 wrote to memory of 3420 1220 System.exe 137 PID 3420 wrote to memory of 5036 3420 cmd.exe 139 PID 3420 wrote to memory of 5036 3420 cmd.exe 139 PID 3420 wrote to memory of 3140 3420 cmd.exe 140 PID 3420 wrote to memory of 3140 3420 cmd.exe 140 PID 3140 wrote to memory of 4348 3140 System.exe 141 PID 3140 wrote to memory of 4348 3140 System.exe 141 PID 4348 wrote to memory of 1200 4348 cmd.exe 143 PID 4348 wrote to memory of 1200 4348 cmd.exe 143 PID 4348 wrote to memory of 1872 4348 cmd.exe 144 PID 4348 wrote to memory of 1872 4348 cmd.exe 144 PID 1872 wrote to memory of 4652 1872 System.exe 145 PID 1872 wrote to memory of 4652 1872 System.exe 145 PID 4652 wrote to memory of 2124 4652 cmd.exe 147 PID 4652 wrote to memory of 2124 4652 cmd.exe 147 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32896daafca331de00ee44f0860aed50f8f65a069b958d3ac348d1074892e2c5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Downloads\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XCPxq7rxxR.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3440
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vIn8vbLsXf.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4392
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nm0aad8I0L.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4116
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KqyXtY4PgZ.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3704
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1572
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\16sHyqWYU0.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5036
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VlbjwdcMOl.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1200
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2124
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"21⤵PID:3840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2120
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"23⤵PID:3316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2356
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cYhs0sn2L6.bat"25⤵PID:5072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3680
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"27⤵PID:2068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4908
-
-
C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KqyXtY4PgZ.bat"29⤵PID:4120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Downloads\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Downloads\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Downloads\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
120B
MD58b6fadaecc382ff82da19a6e9d383a08
SHA1fb54b49b29217e622de68fbe7fe82bddc85f5627
SHA25681f7faf702d3553b4f9e951f48c1e50603627d2c02c030eaca239aa4d893e868
SHA512a4762d0f45714cf471136d46ef30256c9b21f20b94b2421181ad0a51bcd711d8a71204b4c621c8cce264d8c2eef1461498ef7229d6304cf29aaf3ad401346efb
-
Filesize
247B
MD5135bd48207e0b9202727c7d9f4c1a54b
SHA106cbc21b7831f0b5717dd7eab15e5b03e31190f6
SHA2567f412e83275e0012a5ad6ea5947f03fce90406367fab77bc4a24da9ef728de4c
SHA512d7f3edcf9944b85d6dc8c85fa50ecad39796eef3b30bb281337c4c0b78d1a52b2af41111208d136e42bce8fbd86f3e32a7eda110d4f16d0ee072b890e68efa21
-
Filesize
247B
MD594f428cacbf9c03f0ef70227b698f942
SHA1468d9fa0ef613a4567749c7872ea318d968a7c71
SHA2561b3660355d681f953e059f460474d8c5723ff359d27443481de3fe748828dba2
SHA51239d5d5e6220c6313cdd1ab459b7e8bb2c9c027225e2d422cedcb828f64a34c7d091ff78928a6ddf5e0d98e3b94461f17fb26dafe50f5a6d9af59e6253d98c4bc
-
Filesize
247B
MD5f17587a0c2f55b45b0bf9e152e0a9adc
SHA105c658a49a24080d47d8c703378fdddee6e1a358
SHA256603f3a0be8de14fae6873a7175ae556e52e6fea09170917f9057789a15ba5168
SHA512c2f067d83e7f8c3143edcd8580799c866bcaa58054f8b6cc0ff256887a8644b732120c934410e7cf3090e5b6eebff6147ff401bda0d69477f8ec12ad08307348
-
Filesize
247B
MD54e15f69af5c2d5171401ba3828ac0324
SHA16996f001e2c5c867537f106692594a61e6e3dfdf
SHA256fe4df3513a13bf4bbe96361b5f7aaa3aa6d110a7046e12ff4f67292730298b08
SHA5125cc7ceaf092d84d76322b1d241ea8274b1f01ffd198a0c946bdf423b4aee28a8ad5b639f885aedaaea13834604696fc3ff6eb784ff7b43705d11e31f75aadfaf
-
Filesize
247B
MD5b17e3326d7cee1666b151cf6590c9c9f
SHA15e7b1e794fa96405598635638243f7cbf7f90780
SHA256301f0f77046b1c666b0a5383722bba192c40e7cb90b96c447b4075173348ec00
SHA512276494db6ff7d5405ef3074afdede5aeadc2febf849e187fb073dc589e392f8d15e0c2c5da2479071902e63ba678cf7baaabca8caf445ce9010732c16fe6d63e
-
Filesize
247B
MD5109842251bea7e2ff73a59f45718434e
SHA18a73e542ee2706e214ad34b12b5c78faa2b62264
SHA25639c8954d94d173edd18a9a1d1aedf041018a9157c2df16bec340872da666f594
SHA5129f5d3027d104645ccc4c8bcd29455c9a9dab7b04167e52cb96c8a4cbd41b4ceece092031c55db4d4182d77857d1d09f0ab152c769c75b266dfe9ac325e89b1c9
-
Filesize
247B
MD5af805f2d6608fe873430b962b4812774
SHA1045567b93784bfde38fb1e40e4e4e63209e5e0e9
SHA256d62ff801b8e80d31d33bc90f22897b1c9b2f053b9b3d733fa5e7d0fe79a548a3
SHA5126eca9692f45e13afba8bfd06d8d9cafd8966e33048f7ed94768e643c383fe95f8184632496fabfabc441e97ba3846ef552244552645c0ab608aa030f4752ea7e
-
Filesize
247B
MD55d05b929fc81ee21217cfe1b5ff35f95
SHA1d7a646c08a1c97e7693421626f6cb0d81cc23bc5
SHA25661d6332baaca8d4c4e34bd7d0c19f52cb541e4bf0d1aec34fcf8cae0da09d48b
SHA5120ce8921f11f113998ead6d72c2398bbfc0a9711711bc86860ba84e4de5c69fd563c9019d651ce6cd7a79ac7e41839f33441616685490bf18d381801e183c2515
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
247B
MD56a8201cb9faaa0da88547d75740401b5
SHA19956d622ff4b28450ed76f985d505e069acceb57
SHA25666435d2f279e92f1a5565af77b706bf296874927917fc19c2d79eeda2945f1f0
SHA512faef39d6c9414582e395b6b6c66697df27449fdd144bdeb2468706548f403858c3738e5d3d37bdbc51dad319d64b93ab1af307db6b578ef1e3f631af8d6134f7
-
Filesize
247B
MD516dad673eec52ac39350eea9554cf05e
SHA12eb5dd66aaf252a19b858235ea9050258f2cf62e
SHA2567320e50bba398bf5e4c99faf0f2d247a391e0903fd89ddd3378a532c7c03ee74
SHA51213dd7deee3100f7f85c3e9d8857b901cf976c9eb63dc3bd3538c5d0a16e9372fbefbdca0a23bda4d8e0459ca1931bf3455bb1644077dd7fcb58617d53443a513
-
Filesize
247B
MD59028f881304547f2f12bec0bbd51fb15
SHA197a6de325661d5a8b91cd6321179984b29c1e958
SHA25649074d9626a96b9ed5db5c411d74603e06009b486056e32c5b269c3100b1fd10
SHA51218b4d3e307e11fde39b0ae9fa28376bee7214494401a850ea4d4443788b70e837f076ea79c34514303fd2003746eecc73bba58245904d811972a4507d2deab67
-
Filesize
247B
MD528b5d1c9f2491063e1db2473d22a449d
SHA14d86f42abbe97e78d56458685ef9d811a9a41331
SHA2563c77162c3d1092801a14a552a1feda45a5bd9f17ca604081fdc1e15c98a31927
SHA51202a49fa6965b25839897fd78bfb96fa694e5df584436bc16cd06c51de87d5e62b49b45f44af403c9fb5b440b9eff87e874a2972fb07a722a16de21dccd2db3cd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478