Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:14
Behavioral task
behavioral1
Sample
JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe
-
Size
1.3MB
-
MD5
e3def443a0e2166af135a5979ea11156
-
SHA1
07ac98f30133bcf118fa9f85be89acf9ca86b413
-
SHA256
7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa
-
SHA512
57d96736ed8fa4841fc9406ccda544a173239977b55a9f5a2daab93dfb5dcd980906954e49ebf83fb2c80ad180fa866af575a9d1bcfb2ea58cb22575d09e9e2d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 848 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 848 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9f-9.dat dcrat behavioral2/memory/4288-13-0x0000000000790000-0x00000000008A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4400 powershell.exe 3964 powershell.exe 3048 powershell.exe 5060 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 15 IoCs
pid Process 4288 DllCommonsvc.exe 4824 csrss.exe 2696 csrss.exe 3068 csrss.exe 3636 csrss.exe 4724 csrss.exe 4744 csrss.exe 4072 csrss.exe 4448 csrss.exe 3624 csrss.exe 4380 csrss.exe 3436 csrss.exe 4028 csrss.exe 3428 csrss.exe 2060 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 14 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 52 raw.githubusercontent.com 36 raw.githubusercontent.com 46 raw.githubusercontent.com 51 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe DllCommonsvc.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe DllCommonsvc.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe 1884 schtasks.exe 1204 schtasks.exe 1628 schtasks.exe 4356 schtasks.exe 4196 schtasks.exe 2176 schtasks.exe 2528 schtasks.exe 3804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4288 DllCommonsvc.exe 4288 DllCommonsvc.exe 4288 DllCommonsvc.exe 4288 DllCommonsvc.exe 4288 DllCommonsvc.exe 4400 powershell.exe 3048 powershell.exe 3964 powershell.exe 3048 powershell.exe 5060 powershell.exe 4400 powershell.exe 4824 csrss.exe 3964 powershell.exe 5060 powershell.exe 2696 csrss.exe 3068 csrss.exe 3636 csrss.exe 4724 csrss.exe 4744 csrss.exe 4072 csrss.exe 4448 csrss.exe 3624 csrss.exe 4380 csrss.exe 3436 csrss.exe 4028 csrss.exe 3428 csrss.exe 2060 csrss.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4288 DllCommonsvc.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 4824 csrss.exe Token: SeDebugPrivilege 2696 csrss.exe Token: SeDebugPrivilege 3068 csrss.exe Token: SeDebugPrivilege 3636 csrss.exe Token: SeDebugPrivilege 4724 csrss.exe Token: SeDebugPrivilege 4744 csrss.exe Token: SeDebugPrivilege 4072 csrss.exe Token: SeDebugPrivilege 4448 csrss.exe Token: SeDebugPrivilege 3624 csrss.exe Token: SeDebugPrivilege 4380 csrss.exe Token: SeDebugPrivilege 3436 csrss.exe Token: SeDebugPrivilege 4028 csrss.exe Token: SeDebugPrivilege 3428 csrss.exe Token: SeDebugPrivilege 2060 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2428 wrote to memory of 3908 2428 JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe 82 PID 2428 wrote to memory of 3908 2428 JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe 82 PID 2428 wrote to memory of 3908 2428 JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe 82 PID 3908 wrote to memory of 3020 3908 WScript.exe 87 PID 3908 wrote to memory of 3020 3908 WScript.exe 87 PID 3908 wrote to memory of 3020 3908 WScript.exe 87 PID 3020 wrote to memory of 4288 3020 cmd.exe 89 PID 3020 wrote to memory of 4288 3020 cmd.exe 89 PID 4288 wrote to memory of 4400 4288 DllCommonsvc.exe 99 PID 4288 wrote to memory of 4400 4288 DllCommonsvc.exe 99 PID 4288 wrote to memory of 3964 4288 DllCommonsvc.exe 100 PID 4288 wrote to memory of 3964 4288 DllCommonsvc.exe 100 PID 4288 wrote to memory of 3048 4288 DllCommonsvc.exe 101 PID 4288 wrote to memory of 3048 4288 DllCommonsvc.exe 101 PID 4288 wrote to memory of 5060 4288 DllCommonsvc.exe 102 PID 4288 wrote to memory of 5060 4288 DllCommonsvc.exe 102 PID 4288 wrote to memory of 4824 4288 DllCommonsvc.exe 107 PID 4288 wrote to memory of 4824 4288 DllCommonsvc.exe 107 PID 4824 wrote to memory of 3464 4824 csrss.exe 108 PID 4824 wrote to memory of 3464 4824 csrss.exe 108 PID 3464 wrote to memory of 1828 3464 cmd.exe 111 PID 3464 wrote to memory of 1828 3464 cmd.exe 111 PID 3464 wrote to memory of 2696 3464 cmd.exe 114 PID 3464 wrote to memory of 2696 3464 cmd.exe 114 PID 2696 wrote to memory of 4996 2696 csrss.exe 115 PID 2696 wrote to memory of 4996 2696 csrss.exe 115 PID 4996 wrote to memory of 3000 4996 cmd.exe 117 PID 4996 wrote to memory of 3000 4996 cmd.exe 117 PID 4996 wrote to memory of 3068 4996 cmd.exe 118 PID 4996 wrote to memory of 3068 4996 cmd.exe 118 PID 3068 wrote to memory of 2308 3068 csrss.exe 121 PID 3068 wrote to memory of 2308 3068 csrss.exe 121 PID 2308 wrote to memory of 1836 2308 cmd.exe 123 PID 2308 wrote to memory of 1836 2308 cmd.exe 123 PID 2308 wrote to memory of 3636 2308 cmd.exe 124 PID 2308 wrote to memory of 3636 2308 cmd.exe 124 PID 3636 wrote to memory of 3160 3636 csrss.exe 125 PID 3636 wrote to memory of 3160 3636 csrss.exe 125 PID 3160 wrote to memory of 4340 3160 cmd.exe 127 PID 3160 wrote to memory of 4340 3160 cmd.exe 127 PID 3160 wrote to memory of 4724 3160 cmd.exe 128 PID 3160 wrote to memory of 4724 3160 cmd.exe 128 PID 4724 wrote to memory of 2072 4724 csrss.exe 129 PID 4724 wrote to memory of 2072 4724 csrss.exe 129 PID 2072 wrote to memory of 5004 2072 cmd.exe 131 PID 2072 wrote to memory of 5004 2072 cmd.exe 131 PID 2072 wrote to memory of 4744 2072 cmd.exe 132 PID 2072 wrote to memory of 4744 2072 cmd.exe 132 PID 4744 wrote to memory of 4688 4744 csrss.exe 133 PID 4744 wrote to memory of 4688 4744 csrss.exe 133 PID 4688 wrote to memory of 2668 4688 cmd.exe 135 PID 4688 wrote to memory of 2668 4688 cmd.exe 135 PID 4688 wrote to memory of 4072 4688 cmd.exe 136 PID 4688 wrote to memory of 4072 4688 cmd.exe 136 PID 4072 wrote to memory of 1980 4072 csrss.exe 137 PID 4072 wrote to memory of 1980 4072 csrss.exe 137 PID 1980 wrote to memory of 4116 1980 cmd.exe 139 PID 1980 wrote to memory of 4116 1980 cmd.exe 139 PID 1980 wrote to memory of 4448 1980 cmd.exe 140 PID 1980 wrote to memory of 4448 1980 cmd.exe 140 PID 4448 wrote to memory of 3988 4448 csrss.exe 141 PID 4448 wrote to memory of 3988 4448 csrss.exe 141 PID 3988 wrote to memory of 2948 3988 cmd.exe 143 PID 3988 wrote to memory of 2948 3988 cmd.exe 143 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7328c5daf3f4f56d623ae43cf3c2653b01772bea64d8a743eab238abf44339aa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T3kbcxG26A.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1828
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3000
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tbw0avzYF4.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1836
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4340
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bo4ZIAkpMj.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:5004
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2668
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4116
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat"20⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2948
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"22⤵PID:3460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2844
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZmgdUlucqh.bat"24⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3752
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat"26⤵PID:4332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3968
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat"28⤵PID:5004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3768
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat"30⤵PID:4524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4020
-
-
C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
234B
MD55eb08b80208dab406cbe59238296b832
SHA15616d9e8e47e8819c2a8c20f1e4ab37ff921143e
SHA256315277a116ca9385ca074b4a1199ce873978fac8ebb6d6ff0a252dda8e348d68
SHA5121ccd053a7a760fc5b3c2a3969255fef8361381525ca09cb7fd038c4d2d61c87f9eb6e91d363578e92c99d6c919282ec9a5158e9fb756e3799de8d32c066874e4
-
Filesize
234B
MD57ffc9b2eb829687d446d7b1967ec979e
SHA1ab3b4fdaf35c396ea6f126f4262441efad480e2d
SHA25641b1a5291ddd41c684fa0dbb9aded30382ea59706430dc693c4da9822bf57358
SHA512aca4c77a3734361eb70c41aa3206d78f244f94ce99deebbe55d1fcd554a019cca71593dd9c23cbee41562321039457541aa0a13c770be575fcccc22e486239da
-
Filesize
234B
MD5a485434434b31fc92978b43f3da8a8ea
SHA121e4398449f77c9235d9c7c928851cd941decc22
SHA2561ae88360a44a98088195380021d2e62c946c16096de35a648ee5fa0d8eb84e06
SHA512e7f12fcfc54d6424ba6a75357037fe679ef8cdbcaabc015bf799f962e3007647e31bdb4da3101b8937425f7498d3cf10f49ebeaf00eb9d9031f91a74c02bef09
-
Filesize
234B
MD5be73e8f0e8efced6f6f3a55c77644d96
SHA1f75cfb94679a82ad446a0f077f925ab3f92e79cc
SHA256c85633228fa9d7ac7748e63df7d14972173d96401fc435037848671496f0c9d1
SHA512ca03aec4a3f3f5cc8fcb3545d912be637536919b7e8bfdecae927fe73cfabedcaaf19366e2951bcb5e65bbb186fcd43130db8d400b479dd57d2704b27e5015d4
-
Filesize
234B
MD549cda12a2420f1884a4afa80969ae07e
SHA17904e3d6bcf5c0c2de037e7817dc36e0986e6310
SHA2562c7e35cb6a00fcd00af018c842b0823b97c14c90e509d8b7a2240eec561a19c0
SHA512613fa7f1121b8fb2ba47b69d66d9bb2c9af0971b8fcc92a09181326f2af1355893b677eadffa556c546d4cc7ffefc3b1ece295f20eaa97841b318f65698094ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
234B
MD573fb9026880150c1135bd0d1b8ba4513
SHA1fbdf69a949c0e2bae7fb7401479e1d6c83eaaf7f
SHA256fd1e17d11aa15222862d595f9e2556823a76d2c600438ac6826098c8fa814593
SHA5124b6e567d495e4e8e656a6e05c44b8fa45b009ac7f07b8674eb49be74dd0d91d389d48f9f579577dcd69dd26dddfd21781c0a69e1724b14d4c41a1538fc745684
-
Filesize
234B
MD56b5412f5b9fa89a6dd0158d63d5f43e3
SHA1b3d0d56abb8729bf5d71b78acbb00441e849fdc4
SHA256c17eb79cb8247fcfa309d9586f912048b2283985d52323f21b659f0bcbc2113a
SHA512508509e60c38281d4dc6b914d9ca5b6ed3cc4a9c0701464d92f5acfb399317637e6675f2e1aa1e00791711dcba7849b17f80276307edafc0bf39d82cb23825e6
-
Filesize
234B
MD57da6b5ffcdf086965e3f188a8f7efb36
SHA10d97712f5e00f7de115ec00b7e1f4ddb4896aaa5
SHA256873174664915a08d6217ba21544e7d980624bffb6ea3868376aeac5523d1ea77
SHA5120d723c0d4cfe1c68caa35dd54d66abfbf4e98e7dd264a69f17134f273b4b141b70e7ef32247b03db8182c4aebf5640a7c11c829f04a1b6aeddcacd015c0dc4ee
-
Filesize
234B
MD524e4fc409fdb8ed90e6a76a6eb625b6a
SHA1413ebbffbe8320ae5ec08c31fedb3d66351bb197
SHA2566b7541c88e17561327304ca3eb378d2dd7e8ffda9083e2d59d58d2c46f16fd22
SHA512cc24111fb6b49dc776e8dd7286f79adafd2e81329d6dc9be22b6476f59e6356d47aeb723a92cf1b006eda1accfa90619c70f88a9780d8eac050802d020f952ff
-
Filesize
234B
MD549db10920e9cda514224905d21cc5e7e
SHA1eafada1d93777d68390394fd7f97c3ff9c996070
SHA2569aed356b393b3a70158ef9ee6d51e51e75e0419592b2b0f398cfa17cf71cefd5
SHA512cf357a7a1017e73c0e16cd41caaf9b3e690dd4c593ce87cca10986517c2fee8dffcca82bc85f5948315bcdae40e2aa70892e8cc27607710c44f9c730b03f123c
-
Filesize
234B
MD5f38764207b6c65b4b0ea39d80f0a7cfd
SHA1e4fd16fb2aff06edc2f3c4d4d9a7576b27fb0701
SHA256b9337c6c65aad76ab7efa8e1ce2f950a42d82cc6826d4cf415c1063958c01d52
SHA5122ca1e226a10131116e08e3fea03e031c67014c79cbc1ed84bc26264142ec1309413e73e99e9729157c94ced13dff47e52733b94f0c980af45c7635d35de96c6a
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478