Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:22
Behavioral task
behavioral1
Sample
JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe
-
Size
1.3MB
-
MD5
0c991d5808b03b1f2d68fd91c13640f8
-
SHA1
4d80e51f66dcac27e4b2e2e36f41b61836e53bf0
-
SHA256
cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808
-
SHA512
88ce8f2a81c2c7d33e75926a8afa835449d22958d84528f3c6f0f2648ebebdd0d76485d411bec57277f82e3f5ede70ee5088ea5d8874f6eb2cd4dec26ee3c971
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1892 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 1892 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b9b-10.dat dcrat behavioral2/memory/1764-13-0x0000000000930000-0x0000000000A40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3420 powershell.exe 3180 powershell.exe 4728 powershell.exe 1364 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 14 IoCs
pid Process 1764 DllCommonsvc.exe 3320 System.exe 3952 System.exe 2996 System.exe 4692 System.exe 4316 System.exe 3148 System.exe 4184 System.exe 2120 System.exe 2276 System.exe 1268 System.exe 2672 System.exe 928 System.exe 380 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com 38 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 37 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceState\EventLog\Data\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\System.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\Containers\serviced\csrss.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4632 schtasks.exe 3632 schtasks.exe 1044 schtasks.exe 2148 schtasks.exe 3136 schtasks.exe 1884 schtasks.exe 3980 schtasks.exe 208 schtasks.exe 3028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1764 DllCommonsvc.exe 1764 DllCommonsvc.exe 1764 DllCommonsvc.exe 3180 powershell.exe 1364 powershell.exe 3180 powershell.exe 4728 powershell.exe 3420 powershell.exe 4728 powershell.exe 1364 powershell.exe 3420 powershell.exe 3320 System.exe 3952 System.exe 2996 System.exe 4692 System.exe 4316 System.exe 3148 System.exe 4184 System.exe 2120 System.exe 2276 System.exe 1268 System.exe 2672 System.exe 928 System.exe 380 System.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 1764 DllCommonsvc.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 3320 System.exe Token: SeDebugPrivilege 3952 System.exe Token: SeDebugPrivilege 2996 System.exe Token: SeDebugPrivilege 4692 System.exe Token: SeDebugPrivilege 4316 System.exe Token: SeDebugPrivilege 3148 System.exe Token: SeDebugPrivilege 4184 System.exe Token: SeDebugPrivilege 2120 System.exe Token: SeDebugPrivilege 2276 System.exe Token: SeDebugPrivilege 1268 System.exe Token: SeDebugPrivilege 2672 System.exe Token: SeDebugPrivilege 928 System.exe Token: SeDebugPrivilege 380 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2228 wrote to memory of 3548 2228 JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe 82 PID 2228 wrote to memory of 3548 2228 JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe 82 PID 2228 wrote to memory of 3548 2228 JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe 82 PID 3548 wrote to memory of 4664 3548 WScript.exe 83 PID 3548 wrote to memory of 4664 3548 WScript.exe 83 PID 3548 wrote to memory of 4664 3548 WScript.exe 83 PID 4664 wrote to memory of 1764 4664 cmd.exe 85 PID 4664 wrote to memory of 1764 4664 cmd.exe 85 PID 1764 wrote to memory of 3420 1764 DllCommonsvc.exe 96 PID 1764 wrote to memory of 3420 1764 DllCommonsvc.exe 96 PID 1764 wrote to memory of 3180 1764 DllCommonsvc.exe 97 PID 1764 wrote to memory of 3180 1764 DllCommonsvc.exe 97 PID 1764 wrote to memory of 4728 1764 DllCommonsvc.exe 98 PID 1764 wrote to memory of 4728 1764 DllCommonsvc.exe 98 PID 1764 wrote to memory of 1364 1764 DllCommonsvc.exe 99 PID 1764 wrote to memory of 1364 1764 DllCommonsvc.exe 99 PID 1764 wrote to memory of 3068 1764 DllCommonsvc.exe 104 PID 1764 wrote to memory of 3068 1764 DllCommonsvc.exe 104 PID 3068 wrote to memory of 2700 3068 cmd.exe 106 PID 3068 wrote to memory of 2700 3068 cmd.exe 106 PID 3068 wrote to memory of 3320 3068 cmd.exe 110 PID 3068 wrote to memory of 3320 3068 cmd.exe 110 PID 3320 wrote to memory of 4380 3320 System.exe 114 PID 3320 wrote to memory of 4380 3320 System.exe 114 PID 4380 wrote to memory of 448 4380 cmd.exe 116 PID 4380 wrote to memory of 448 4380 cmd.exe 116 PID 4380 wrote to memory of 3952 4380 cmd.exe 117 PID 4380 wrote to memory of 3952 4380 cmd.exe 117 PID 3952 wrote to memory of 1884 3952 System.exe 120 PID 3952 wrote to memory of 1884 3952 System.exe 120 PID 1884 wrote to memory of 3980 1884 cmd.exe 122 PID 1884 wrote to memory of 3980 1884 cmd.exe 122 PID 1884 wrote to memory of 2996 1884 cmd.exe 123 PID 1884 wrote to memory of 2996 1884 cmd.exe 123 PID 2996 wrote to memory of 604 2996 System.exe 124 PID 2996 wrote to memory of 604 2996 System.exe 124 PID 604 wrote to memory of 2172 604 cmd.exe 126 PID 604 wrote to memory of 2172 604 cmd.exe 126 PID 604 wrote to memory of 4692 604 cmd.exe 127 PID 604 wrote to memory of 4692 604 cmd.exe 127 PID 4692 wrote to memory of 3000 4692 System.exe 128 PID 4692 wrote to memory of 3000 4692 System.exe 128 PID 3000 wrote to memory of 4780 3000 cmd.exe 130 PID 3000 wrote to memory of 4780 3000 cmd.exe 130 PID 3000 wrote to memory of 4316 3000 cmd.exe 131 PID 3000 wrote to memory of 4316 3000 cmd.exe 131 PID 4316 wrote to memory of 3224 4316 System.exe 132 PID 4316 wrote to memory of 3224 4316 System.exe 132 PID 3224 wrote to memory of 3992 3224 cmd.exe 134 PID 3224 wrote to memory of 3992 3224 cmd.exe 134 PID 3224 wrote to memory of 3148 3224 cmd.exe 135 PID 3224 wrote to memory of 3148 3224 cmd.exe 135 PID 3148 wrote to memory of 4084 3148 System.exe 136 PID 3148 wrote to memory of 4084 3148 System.exe 136 PID 4084 wrote to memory of 2260 4084 cmd.exe 138 PID 4084 wrote to memory of 2260 4084 cmd.exe 138 PID 4084 wrote to memory of 4184 4084 cmd.exe 139 PID 4084 wrote to memory of 4184 4084 cmd.exe 139 PID 4184 wrote to memory of 3436 4184 System.exe 140 PID 4184 wrote to memory of 3436 4184 System.exe 140 PID 3436 wrote to memory of 1448 3436 cmd.exe 142 PID 3436 wrote to memory of 1448 3436 cmd.exe 142 PID 3436 wrote to memory of 2120 3436 cmd.exe 143 PID 3436 wrote to memory of 2120 3436 cmd.exe 143 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb1ad8388d887d506e9074b1397600a3b2b39be22c129c9436bef70833ef3808.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAPbM8ebR5.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2700
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:448
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Dk8ljd7jBY.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3980
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2172
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4780
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3992
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YQG5KQjShu.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2260
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1448
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"21⤵PID:4644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4932
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"23⤵PID:228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2224
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"25⤵PID:1832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3056
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nflxmifgtk.bat"27⤵PID:2128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4888
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r40S8pVzgD.bat"29⤵PID:2492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1624
-
-
C:\Windows\Containers\serviced\System.exe"C:\Windows\Containers\serviced\System.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\Containers\serviced\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\Containers\serviced\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Containers\serviced\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
206B
MD5e573152c3e8c11b2fd405c69a9a09c18
SHA18a534011046fbd3dfb51b2fcd655a993057a6e5a
SHA256c5ce4399a63951df1b05bceec21e7d671dd3b9fd1a30e05953058f160b4784db
SHA512f76e9fce968a45050f95f8466fc0c90a4407787b6aa42606f8878874f7cb56fb0ca970f8d804f2d2b828f00cd38193622867fd9c95900edbd0ad5a1867d42fdb
-
Filesize
206B
MD5ebb6af046c16d63c624b48fb6435fe85
SHA1f387725da117160d678657320e397f9643079989
SHA25643802972488d14587915670bcf61be27fa6f539296d0a709fc01c989bf48778b
SHA512dd69b02d2d42c459589c8c5c3da34dab17593b133a10a4992c6af67b3d29eab6379056cd0ae6d7555ab90c585aede8a05a42b0e3924ebca4615c28e35f755aec
-
Filesize
206B
MD5e17007699d2359e147956956544e8c76
SHA1186cd120b7943a8f20e721bbfbe40d12aaff41bd
SHA256858cccb2034a3464603b8f4f793c6dcf8ba39da7f5d6ec06db115b858aef3f03
SHA5120ef6c2a36cc7d4eaf2b6eef97ec8b78da4b760689f09a5fc69708cc4fe242b0fc8717b1649c7067d93a0722b402894d852e5ee2bf45adee46ec56411384b2890
-
Filesize
206B
MD5d80a9aa2677adb12a30230d587d0b04d
SHA1b9651236708a00a9847437ddecf8da6362d16b94
SHA256bfbe614c145bbae5a615a08d1f83de9bb6fb43d7d35c7807dc029b0927494329
SHA512c9c6d69191f456ddf4588c95394e16a828dad97c1753ebe8b392554cb74b0c7a623cc23c015f576b97c75f8894a9bd713331fb5d9533592455333fd8449e3f2f
-
Filesize
206B
MD50f06164b15f96d6cf2dba9c53512ed35
SHA105aa84a9e44f5a79059f67d2545b553779b39b33
SHA2564448406685e55e5b7355092e59ab77dd63e63c7a1304f817b7a47532c6d0731e
SHA512c0c60ccff29e33c8cf632d86ca8dc52338d94e3efb57c8c2a8e7ae28efebef41c64e9132e674599666699ef8adc3013f2445fc016dea2378e38a47cb3fbedbfc
-
Filesize
206B
MD5d68db31ed4a62908b4e0103a89a8b9a8
SHA12b5233fe25f94b499c80172baef76d23df1478bb
SHA2563edf34a867b969792743f5321827408a78fa60ddfbf36410596d32b6a4ee4306
SHA51238ca6bfd0209b0f97348b1aee766656151d45cecc452424b0428214a05b89028d44db90147a3da72f113e442549c97356c5784021a58bb1ce18ae8ee2e0286cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
206B
MD507a86575dfc52c29ef8e8922ec9bf381
SHA1de9371e0d381a5b234f29ef0e5782d5e02ce831f
SHA256915c658524964735a83c5f4ca47aa48f32a7fc69c81421b97d82ada255db0e49
SHA5125c46fd8622c229bd87c2c13e0405a0b49202dd4440551faae2f93d9b655a9b6615ad65ac7432be3eead261cbb14689de41857f07b5f51cf1821ee4629a774c49
-
Filesize
206B
MD5e5925f115fb3e52c5c3987a9f1d015b9
SHA1b36f262b01c2b33d10279d96bf5abf7954c695e0
SHA2564efeba1e0c62459ce3de0bf14e6abd1ef95b667bf44a976d1c669d650dc5d977
SHA5122e7821b3038728a770d06af87da3cba10570bac31c6264d94b3ac4a4dae264ec76b20bdbdbbcd2d1b70014670fc00b6901ae94cfc63295f5b9b83988e4c1badc
-
Filesize
206B
MD5ce3d995b45293a0daaac0721a8524123
SHA18b7e8ae9a932c10aea89208bbec06d24d3b28d12
SHA25672b9fed78507cfd3e4adcd966a1b6f4a715a0842ba0ca891d7b7ca8696fa07fc
SHA5128d0467cb7fc10737e9ddadb0514bff3e89c857e9bd7834f578618a639b72844ffc62595834653b522c45f62df7b40713ad5f9f7ba8b46234ae83436bc58aab45
-
Filesize
206B
MD5fef4163ec07678ee3f032f697f892d28
SHA1a10e6b8ffeddec1dc0738c9dd3896abe050fb28f
SHA2568817f9219e2cbcf92e74955161a8d874c3f8fbaf6d9f71ce658ae76ae7468c38
SHA5122fb3a452e94fe090ea83f0d8c92bf28453eb104ef9d59554e02aec4f35943777e3b7e68e97a3be64998d43440a9da2599f253cabf81ee4146ef674eebb965d37
-
Filesize
206B
MD589b398b6b9df0b71b89873f4bd3c47a8
SHA1076e78a75adbed557df99ce9e1638a0c7c2610c8
SHA2568f6531fd5744ad917b6e1ccbf98286f224f43c8522f8ea6ddb3d2bc76c9ab95e
SHA512c97be13c672fecbf88442a9f4f2ec2fae2c33379ebeaeff78935c19b7262d13b37418b335aadb12136a65cbb83c336475f18c20507988ace1c46613881ef3026
-
Filesize
206B
MD5a33a0ab16d79d41957810bf513afc3e9
SHA1ad34eb11a0f360f009e3d64adb9b640e99edb728
SHA25629131efe8c6c1d8d6ea2ec5bef31e587022b9a7ab569de760cea47b1d1b01f7c
SHA512d2cefd83d4b80d0a635a5ea0929c4fa9afbbf4e5f6a079c64260bed832130383f885d1337e9803ca90de6d995cbbf5833d13640f4c938ab66f5d823181676a6f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478