Analysis
-
max time kernel
144s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:23
Behavioral task
behavioral1
Sample
JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe
-
Size
1.3MB
-
MD5
dc218bb1b055e78630f6e1a87565bbd3
-
SHA1
5791de31cd40a6beb926a6288565ea96def4d58a
-
SHA256
a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a
-
SHA512
ee229650a38f64dc7dae27bbd6c4e6856cdddf79c1e31d3d7e77e36d664cc5971937a6e37c7cdaa66fdea47bbd32b5d5a3e5ce64fa81b02a1ee9e022f2518219
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2580 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2580 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023c84-10.dat dcrat behavioral2/memory/3876-13-0x0000000000F10000-0x0000000001020000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 752 powershell.exe 3404 powershell.exe 1388 powershell.exe 2164 powershell.exe 4004 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 14 IoCs
pid Process 3876 DllCommonsvc.exe 4928 lsass.exe 2628 lsass.exe 1900 lsass.exe 1020 lsass.exe 2352 lsass.exe 2252 lsass.exe 4184 lsass.exe 3136 lsass.exe 2124 lsass.exe 5064 lsass.exe 3976 lsass.exe 3076 lsass.exe 388 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 47 raw.githubusercontent.com 48 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 21 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 57 raw.githubusercontent.com 20 raw.githubusercontent.com 27 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\SIGNUP\lsass.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\SIGNUP\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Modules\winlogon.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Modules\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WaaS\sppsvc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1760 schtasks.exe 2508 schtasks.exe 1528 schtasks.exe 4616 schtasks.exe 1732 schtasks.exe 2872 schtasks.exe 1452 schtasks.exe 2632 schtasks.exe 1120 schtasks.exe 2412 schtasks.exe 3396 schtasks.exe 3540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3876 DllCommonsvc.exe 3876 DllCommonsvc.exe 3876 DllCommonsvc.exe 2164 powershell.exe 752 powershell.exe 4004 powershell.exe 3404 powershell.exe 3404 powershell.exe 1388 powershell.exe 1388 powershell.exe 2164 powershell.exe 2164 powershell.exe 4928 lsass.exe 4928 lsass.exe 752 powershell.exe 752 powershell.exe 1388 powershell.exe 4004 powershell.exe 3404 powershell.exe 2628 lsass.exe 1900 lsass.exe 1020 lsass.exe 2352 lsass.exe 2252 lsass.exe 4184 lsass.exe 3136 lsass.exe 2124 lsass.exe 5064 lsass.exe 3976 lsass.exe 3076 lsass.exe 388 lsass.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3876 DllCommonsvc.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 3404 powershell.exe Token: SeDebugPrivilege 4928 lsass.exe Token: SeDebugPrivilege 2628 lsass.exe Token: SeDebugPrivilege 1900 lsass.exe Token: SeDebugPrivilege 1020 lsass.exe Token: SeDebugPrivilege 2352 lsass.exe Token: SeDebugPrivilege 2252 lsass.exe Token: SeDebugPrivilege 4184 lsass.exe Token: SeDebugPrivilege 3136 lsass.exe Token: SeDebugPrivilege 2124 lsass.exe Token: SeDebugPrivilege 5064 lsass.exe Token: SeDebugPrivilege 3976 lsass.exe Token: SeDebugPrivilege 3076 lsass.exe Token: SeDebugPrivilege 388 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 4504 388 JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe 82 PID 388 wrote to memory of 4504 388 JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe 82 PID 388 wrote to memory of 4504 388 JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe 82 PID 4504 wrote to memory of 1216 4504 WScript.exe 85 PID 4504 wrote to memory of 1216 4504 WScript.exe 85 PID 4504 wrote to memory of 1216 4504 WScript.exe 85 PID 1216 wrote to memory of 3876 1216 cmd.exe 88 PID 1216 wrote to memory of 3876 1216 cmd.exe 88 PID 3876 wrote to memory of 1388 3876 DllCommonsvc.exe 102 PID 3876 wrote to memory of 1388 3876 DllCommonsvc.exe 102 PID 3876 wrote to memory of 2164 3876 DllCommonsvc.exe 103 PID 3876 wrote to memory of 2164 3876 DllCommonsvc.exe 103 PID 3876 wrote to memory of 4004 3876 DllCommonsvc.exe 104 PID 3876 wrote to memory of 4004 3876 DllCommonsvc.exe 104 PID 3876 wrote to memory of 3404 3876 DllCommonsvc.exe 105 PID 3876 wrote to memory of 3404 3876 DllCommonsvc.exe 105 PID 3876 wrote to memory of 752 3876 DllCommonsvc.exe 106 PID 3876 wrote to memory of 752 3876 DllCommonsvc.exe 106 PID 3876 wrote to memory of 4928 3876 DllCommonsvc.exe 112 PID 3876 wrote to memory of 4928 3876 DllCommonsvc.exe 112 PID 4928 wrote to memory of 1340 4928 lsass.exe 116 PID 4928 wrote to memory of 1340 4928 lsass.exe 116 PID 1340 wrote to memory of 3228 1340 cmd.exe 118 PID 1340 wrote to memory of 3228 1340 cmd.exe 118 PID 1340 wrote to memory of 2628 1340 cmd.exe 119 PID 1340 wrote to memory of 2628 1340 cmd.exe 119 PID 2628 wrote to memory of 3540 2628 lsass.exe 120 PID 2628 wrote to memory of 3540 2628 lsass.exe 120 PID 3540 wrote to memory of 872 3540 cmd.exe 122 PID 3540 wrote to memory of 872 3540 cmd.exe 122 PID 3540 wrote to memory of 1900 3540 cmd.exe 124 PID 3540 wrote to memory of 1900 3540 cmd.exe 124 PID 1900 wrote to memory of 4132 1900 lsass.exe 126 PID 1900 wrote to memory of 4132 1900 lsass.exe 126 PID 4132 wrote to memory of 4360 4132 cmd.exe 128 PID 4132 wrote to memory of 4360 4132 cmd.exe 128 PID 4132 wrote to memory of 1020 4132 cmd.exe 129 PID 4132 wrote to memory of 1020 4132 cmd.exe 129 PID 1020 wrote to memory of 1980 1020 lsass.exe 130 PID 1020 wrote to memory of 1980 1020 lsass.exe 130 PID 1980 wrote to memory of 3976 1980 cmd.exe 132 PID 1980 wrote to memory of 3976 1980 cmd.exe 132 PID 1980 wrote to memory of 2352 1980 cmd.exe 133 PID 1980 wrote to memory of 2352 1980 cmd.exe 133 PID 2352 wrote to memory of 4528 2352 lsass.exe 134 PID 2352 wrote to memory of 4528 2352 lsass.exe 134 PID 4528 wrote to memory of 3404 4528 cmd.exe 136 PID 4528 wrote to memory of 3404 4528 cmd.exe 136 PID 4528 wrote to memory of 2252 4528 cmd.exe 137 PID 4528 wrote to memory of 2252 4528 cmd.exe 137 PID 2252 wrote to memory of 4588 2252 lsass.exe 138 PID 2252 wrote to memory of 4588 2252 lsass.exe 138 PID 4588 wrote to memory of 4960 4588 cmd.exe 140 PID 4588 wrote to memory of 4960 4588 cmd.exe 140 PID 4588 wrote to memory of 4184 4588 cmd.exe 141 PID 4588 wrote to memory of 4184 4588 cmd.exe 141 PID 4184 wrote to memory of 1400 4184 lsass.exe 142 PID 4184 wrote to memory of 1400 4184 lsass.exe 142 PID 1400 wrote to memory of 2392 1400 cmd.exe 144 PID 1400 wrote to memory of 2392 1400 cmd.exe 144 PID 1400 wrote to memory of 3136 1400 cmd.exe 145 PID 1400 wrote to memory of 3136 1400 cmd.exe 145 PID 3136 wrote to memory of 1880 3136 lsass.exe 146 PID 3136 wrote to memory of 1880 3136 lsass.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a93c3cb19e826a5a7967bb83bb96afd928414a959aeece22f2201f1e73ddde6a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\SIGNUP\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Modules\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRWwqJyPGw.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3228
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:872
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iYTmIkWLiw.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4360
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3976
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N4rS0hE0df.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3404
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4960
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELjGFNzRMY.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2392
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jkzlbVqk90.bat"20⤵PID:1880
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1212
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"22⤵PID:4292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3456
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"24⤵PID:2972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3164
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"26⤵PID:1744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3728
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"28⤵PID:2564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1076
-
-
C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"C:\Program Files\Internet Explorer\SIGNUP\lsass.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\SIGNUP\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\SIGNUP\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\WindowsPowerShell\Modules\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
216B
MD52b8e82b1884908def91d7076bad836b2
SHA1f3aa2b39b6a0074c9f11b867c533a2f3b4736523
SHA2564fc18369bb6e6b9874a84d25a4e78bcdb57818104b921535a38d47caef1010af
SHA512d8afc18c9e6241e6c77e799f6ec70a70d8fae8381c3a3dedcad99afed30e015873cc88e20a12879aad8f1ba87aa1dbffddccd1e9292d85370ad34124babd9e6b
-
Filesize
216B
MD57569d965e95968988e45c76ef12ed292
SHA1905156c835c760ade1a9de54b935f002e6320f55
SHA256138f88aab0f4a665005e224019b817b1e3c6d06b31c9fa858be15c5cb44f04f6
SHA512a2361e58f2f25062b85562a1468625ea90ace2d8820e56eeb136168e612f34b5f65294b487e5f5f3328a2ab94d9056b6cd35f0c3431c47935f1d7c759703e2e8
-
Filesize
216B
MD5c685bea851263425a259fcdfa614f157
SHA1a9ac5bd1bb763d051482a389ce7fa0de32c05852
SHA256ca4015e26f88e600dd9cb5a32ea2d7350b678c28a6d768acd9c6c243206504a8
SHA512a1083083f0d0d0f3d311bbcec94dc84e7f933636ea6fd5794e947d92acc18e866bdcaca3c317e2d7674c179b1a3f0314dd73046e3a9febc3dd7ff208e4661c7a
-
Filesize
216B
MD53d41acc5e8cac1295ac2fe408d0c6a02
SHA1c7c3294d3f35a3d075175882a8af772bcbc934bf
SHA2565f6aad1c44d56ea73ab1e8ca776c62e88ba76685e56792e70505fd04a655a72c
SHA51253807eb889f58fab8fdaf55d35fef876e37ae1f30922a43bf8036568de9f611ce20582ef003af7bce74d4e28884b7329ae927d9d0dec1564a2bff18b608b136c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216B
MD515970c597abb9871d0181ba56624c557
SHA120f00288647ee6af19966ecc9b554b4b02e80150
SHA256471352861af722a88655be171e125deb61fefe6ed01b4114f61e883c9f6bdb89
SHA512fdd261fd15d1d628567e57551642460915300d5a3d3bfe75500c8204cf86174c49a8897bfdabfc7b66254a59425ad8dfc2d2de88433a4cca72a04549ded6afc6
-
Filesize
216B
MD594ce6bc1296005a1f5da700d36c9326b
SHA1e3e8cc4d18b7417fa325f45716c49d0090986efd
SHA256ac83228ba726d130781ccc367a1881bc68f1e72c60d4ec78cbc107322fcd8d09
SHA512d25a5d8834b5548309c439c4ffb693d839be4bf1fd91ebf09b93cc615d559e50093f1b7596d9cf3765bd079888adfbdf373e828196ea86f4d824dfa45755756d
-
Filesize
216B
MD5af8e119d17dd691fdd437524f75e3229
SHA1243247c275c9f02897a65c61e1adbf2ee0fd07cd
SHA256738a871f1e74cf15526ee57494a1d44aa79b22f0a62250084c7ac1f01ad66a6b
SHA512c67f660a597715212ac09f3047c929b5da869513d548bf7142072ccc2ee13e7a265de1a1a8e4dd913fbeeb775b242fbc059582e9a986f3fc255581e00271e066
-
Filesize
216B
MD5060065b9e5a8f42c8bdc9452738b19fd
SHA157e6ac7e25d39eee6f2ecf03b5cac43aa3d3e327
SHA2565738a0a18e386ad3e9cf18b503cfcff25fd7c1dcb03cd6a3dae0540a379374d3
SHA51235f1ecb21bc638d633791f296fb35b97426fcad820cdc4fcaca29bd2bbf483524ce300037b57e8c0fca2e774e4501acce6b565c2bf543b68b65bef49e544fa67
-
Filesize
216B
MD5d72247422a088c1bde4d86bfd4740f45
SHA1f4f2947c42ffedcbf4d503bf6173ba60cd0455ed
SHA256f4474d1d75b1072c5b5c0b84202c513550f25df47dfcb734f27dc4cef4a37af7
SHA5125611a1f4a7b2a5912f3012fbf5db96fd13f94a277bf1756b35ebaa80715a0c15a577a435275be14ec8577dea1c385f297e67f485003a1ad68894173ccc691da9
-
Filesize
216B
MD50dead5f71072a6e05d8b8f4a188c2b95
SHA1e256a7914cc86e9222a4293838f21132cae18ded
SHA25636f526e0c10964b51220bc2f4ae9ab5cbbf87df67a28aab0df71ef3c3441f99c
SHA51296387a2f9f992d6428b583eaf323306cde634ad8f18f98e8bd869106d745d9187ea6e949ff7df880dd9191770169f506e49558994f3e1a8367f93b49d0408e52
-
Filesize
216B
MD511d3db314ccde4bbbe9fb8a2c7e51660
SHA1338e1355012ae095dafa6ea2cb33ac2e8f5ca5f2
SHA25678dd7e50e6415ca6b66e4daef9c19ae457127f5a9f690143d25273df416f11d7
SHA512a758e76223024b99418d9c8f246444684f7d7f6410d358f3ac5e85f61f5782873512f41d8cfaa2acf97c25ebe36807fc20b9dcf079731ddefe9b8d502cb51dbd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478