Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:36
Behavioral task
behavioral1
Sample
JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe
-
Size
1.3MB
-
MD5
c1e568c3d9a17f77525fc484d53350f5
-
SHA1
d98d9ddb167f62e21e29d34fe8c9438f7ec7142a
-
SHA256
d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251
-
SHA512
1cecc75918f16ebcca8f854f5f64137531a0287fcf19148f11a763d86743809523ecaa6f84f1a0265f7aebe940ea2321aff24c2a3f8c171df920caa22486a976
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2248 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2248 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000015d07-9.dat dcrat behavioral1/memory/2952-13-0x0000000001060000-0x0000000001170000-memory.dmp dcrat behavioral1/memory/684-54-0x0000000000250000-0x0000000000360000-memory.dmp dcrat behavioral1/memory/2360-138-0x0000000000D90000-0x0000000000EA0000-memory.dmp dcrat behavioral1/memory/352-199-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/2268-259-0x0000000000DA0000-0x0000000000EB0000-memory.dmp dcrat behavioral1/memory/776-378-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/968-438-0x0000000000100000-0x0000000000210000-memory.dmp dcrat behavioral1/memory/2076-498-0x0000000001190000-0x00000000012A0000-memory.dmp dcrat behavioral1/memory/2616-676-0x0000000001230000-0x0000000001340000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2420 powershell.exe 2392 powershell.exe 2416 powershell.exe 1608 powershell.exe 1936 powershell.exe 2028 powershell.exe 2216 powershell.exe 828 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2952 DllCommonsvc.exe 684 conhost.exe 2360 conhost.exe 352 conhost.exe 2268 conhost.exe 2772 conhost.exe 776 conhost.exe 968 conhost.exe 2076 conhost.exe 1648 conhost.exe 1224 conhost.exe 2616 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2572 cmd.exe 2572 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 16 raw.githubusercontent.com 19 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 5 raw.githubusercontent.com 22 raw.githubusercontent.com 35 raw.githubusercontent.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\6ccacd8608530f DllCommonsvc.exe File created C:\Windows\Branding\Idle.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1612 schtasks.exe 2148 schtasks.exe 776 schtasks.exe 2932 schtasks.exe 2936 schtasks.exe 2904 schtasks.exe 1252 schtasks.exe 2064 schtasks.exe 3000 schtasks.exe 2940 schtasks.exe 3056 schtasks.exe 1248 schtasks.exe 2036 schtasks.exe 2140 schtasks.exe 2776 schtasks.exe 2896 schtasks.exe 308 schtasks.exe 2232 schtasks.exe 2264 schtasks.exe 2876 schtasks.exe 2208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2952 DllCommonsvc.exe 2952 DllCommonsvc.exe 2952 DllCommonsvc.exe 828 powershell.exe 2420 powershell.exe 1608 powershell.exe 1936 powershell.exe 2028 powershell.exe 2216 powershell.exe 2392 powershell.exe 2416 powershell.exe 684 conhost.exe 2360 conhost.exe 352 conhost.exe 2268 conhost.exe 2772 conhost.exe 776 conhost.exe 968 conhost.exe 2076 conhost.exe 1648 conhost.exe 1224 conhost.exe 2616 conhost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2952 DllCommonsvc.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 684 conhost.exe Token: SeDebugPrivilege 2360 conhost.exe Token: SeDebugPrivilege 352 conhost.exe Token: SeDebugPrivilege 2268 conhost.exe Token: SeDebugPrivilege 2772 conhost.exe Token: SeDebugPrivilege 776 conhost.exe Token: SeDebugPrivilege 968 conhost.exe Token: SeDebugPrivilege 2076 conhost.exe Token: SeDebugPrivilege 1648 conhost.exe Token: SeDebugPrivilege 1224 conhost.exe Token: SeDebugPrivilege 2616 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2668 2692 JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe 31 PID 2692 wrote to memory of 2668 2692 JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe 31 PID 2692 wrote to memory of 2668 2692 JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe 31 PID 2692 wrote to memory of 2668 2692 JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe 31 PID 2668 wrote to memory of 2572 2668 WScript.exe 32 PID 2668 wrote to memory of 2572 2668 WScript.exe 32 PID 2668 wrote to memory of 2572 2668 WScript.exe 32 PID 2668 wrote to memory of 2572 2668 WScript.exe 32 PID 2572 wrote to memory of 2952 2572 cmd.exe 34 PID 2572 wrote to memory of 2952 2572 cmd.exe 34 PID 2572 wrote to memory of 2952 2572 cmd.exe 34 PID 2572 wrote to memory of 2952 2572 cmd.exe 34 PID 2952 wrote to memory of 1936 2952 DllCommonsvc.exe 57 PID 2952 wrote to memory of 1936 2952 DllCommonsvc.exe 57 PID 2952 wrote to memory of 1936 2952 DllCommonsvc.exe 57 PID 2952 wrote to memory of 1608 2952 DllCommonsvc.exe 58 PID 2952 wrote to memory of 1608 2952 DllCommonsvc.exe 58 PID 2952 wrote to memory of 1608 2952 DllCommonsvc.exe 58 PID 2952 wrote to memory of 2028 2952 DllCommonsvc.exe 59 PID 2952 wrote to memory of 2028 2952 DllCommonsvc.exe 59 PID 2952 wrote to memory of 2028 2952 DllCommonsvc.exe 59 PID 2952 wrote to memory of 2392 2952 DllCommonsvc.exe 60 PID 2952 wrote to memory of 2392 2952 DllCommonsvc.exe 60 PID 2952 wrote to memory of 2392 2952 DllCommonsvc.exe 60 PID 2952 wrote to memory of 2216 2952 DllCommonsvc.exe 61 PID 2952 wrote to memory of 2216 2952 DllCommonsvc.exe 61 PID 2952 wrote to memory of 2216 2952 DllCommonsvc.exe 61 PID 2952 wrote to memory of 828 2952 DllCommonsvc.exe 62 PID 2952 wrote to memory of 828 2952 DllCommonsvc.exe 62 PID 2952 wrote to memory of 828 2952 DllCommonsvc.exe 62 PID 2952 wrote to memory of 2420 2952 DllCommonsvc.exe 63 PID 2952 wrote to memory of 2420 2952 DllCommonsvc.exe 63 PID 2952 wrote to memory of 2420 2952 DllCommonsvc.exe 63 PID 2952 wrote to memory of 2416 2952 DllCommonsvc.exe 64 PID 2952 wrote to memory of 2416 2952 DllCommonsvc.exe 64 PID 2952 wrote to memory of 2416 2952 DllCommonsvc.exe 64 PID 2952 wrote to memory of 684 2952 DllCommonsvc.exe 73 PID 2952 wrote to memory of 684 2952 DllCommonsvc.exe 73 PID 2952 wrote to memory of 684 2952 DllCommonsvc.exe 73 PID 684 wrote to memory of 1252 684 conhost.exe 74 PID 684 wrote to memory of 1252 684 conhost.exe 74 PID 684 wrote to memory of 1252 684 conhost.exe 74 PID 1252 wrote to memory of 2920 1252 cmd.exe 76 PID 1252 wrote to memory of 2920 1252 cmd.exe 76 PID 1252 wrote to memory of 2920 1252 cmd.exe 76 PID 1252 wrote to memory of 2360 1252 cmd.exe 77 PID 1252 wrote to memory of 2360 1252 cmd.exe 77 PID 1252 wrote to memory of 2360 1252 cmd.exe 77 PID 2360 wrote to memory of 2412 2360 conhost.exe 78 PID 2360 wrote to memory of 2412 2360 conhost.exe 78 PID 2360 wrote to memory of 2412 2360 conhost.exe 78 PID 2412 wrote to memory of 2572 2412 cmd.exe 80 PID 2412 wrote to memory of 2572 2412 cmd.exe 80 PID 2412 wrote to memory of 2572 2412 cmd.exe 80 PID 2412 wrote to memory of 352 2412 cmd.exe 81 PID 2412 wrote to memory of 352 2412 cmd.exe 81 PID 2412 wrote to memory of 352 2412 cmd.exe 81 PID 352 wrote to memory of 292 352 conhost.exe 82 PID 352 wrote to memory of 292 352 conhost.exe 82 PID 352 wrote to memory of 292 352 conhost.exe 82 PID 292 wrote to memory of 2808 292 cmd.exe 84 PID 292 wrote to memory of 2808 292 cmd.exe 84 PID 292 wrote to memory of 2808 292 cmd.exe 84 PID 292 wrote to memory of 2268 292 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d210aeef051ae6eab7a8a4b532527e18c5393ccb4fdf4dc1a289740340e06251.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2920
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2572
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WLCDTNV5Zk.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2808
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjtq3MYUh4.bat"12⤵PID:1408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1484
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRWwqJyPGw.bat"14⤵PID:2560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2740
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat"16⤵PID:2940
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2932
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mTJ33xL03H.bat"18⤵PID:2588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2852
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"20⤵PID:2308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2460
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat"22⤵PID:2328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2320
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWW2tbEWSD.bat"24⤵PID:2632
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2712
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Documents\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\Documents\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Documents\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\Branding\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Branding\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5949e0e80d9bc86bb2c16ae9c7a84fe8d
SHA10b1dabaf02aae39f353f950c2b95d9ada289efe2
SHA2563603f728eaf22b7610fe5ccecaf9848fc296b53de49eb9c56f013110aa319411
SHA512f46187c67a248b3186a6a71a61a607362752155fcd7307c9d518ec86749e37bb3e73ddbbe86093e1a6f6e8d9d9fc23963c7d74cb8cc900af4df3c109b4775a6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a20e2a2517ddeb279ed9f7663c3c24cd
SHA107326c6126e83ab7a8d8cafa1cd2edd3f7e9d0eb
SHA2569b017e3ad693d4f19ce1ec203a80f10f6119cc40793f2d0f8602f9802dd6ea0c
SHA512872b0356954e6a007f810875eee7a898043d603dc7e8a1ed192678452266fb1a3404abde1892333ce685047ced57295d400cc972391bb84565b431e9c77c032d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5b5a61b1387828ab507828bb4aa5b89
SHA1ec251814528b1b0808d0d5ce1cd6e22040aebba1
SHA2565b8b62080413eec80c64b18020b4582d3602b8860e87e79d1d83a66b0efaa09a
SHA5125855a4e3a66a06fc113e18cc5b0a722b20e15768a97d95a6ccd4a8c592e4f27c5bf491ce0126f421c91a8e418cefe7bdd914a2784f693383baa236ed2746ba89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582691590a8ff8d74762881ab8b50e573
SHA12df3da044d5d6bac111a0a18da7c5db8204ab173
SHA2560968f2903fd8e9350ef436356ae3590c09d06e6c224c62c489146fc3d110682e
SHA5121a1126eeccd908587dc47fa5f3669668966faac8ef8b36efd0bad8973fe2713480bc5098860269ebd7aea5237c09ad2c5c7ca250ccd0fddeaa55dfdce103aaa4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d962c8c04b649377c71cab742a971338
SHA1305d28948501d7eb255cb0ed7d27190c0d8f6f12
SHA25660b7a6586945447d0bfce0175ce9a16c9c64041a23649b313a9239adc8014d41
SHA5122e3452e3bd1450e41f1f300db7cd0d2dbce018f4b50cb32158bc06a057919aa807eafa563cec40fdcd47646a4d594ce51a423248d40e543d0cbd8c9dca29d64c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f6a373a7056a3f9e71d8e1e30e560ff6
SHA17647a6aea35a72d494fc3b1564dde8b59f4a4770
SHA2563ecc1145dfbc025746466fa46fb64c125e66b0a781609fbb8bc35bd89f31e06a
SHA512a0083bfebfbf716968f7616a3e1a3878a7045aff0599c3f748874b8b75b83b669406966b75331e6056915423b9b89ccd2a5e6e1cf959614ced6011463ff8e302
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD593915f28802b4565596a42af731c2fb1
SHA1a07213a52267ab0e226cb42740988739f162e224
SHA256931981135dc59e89ca53f15f96348e970c4c094575381a337c9468821b6605d7
SHA512de6f4373f5668d60e564d5668b0b417f923f2c2fc7d28f107ac07279c759325eccc87e09b19ec6f27f02d92c0b1d782faee6d0b879158ca72dd8530f315316ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d373e575d1b98d16c81a304160b4677
SHA1075a246b781cd5415d6bc8cb0c55fb41be9a98d3
SHA2564b5b462fc539f759d81b1cc20d00caf4c35fdd4d0bfdac90151013f34830ed83
SHA5124a84fb4b2ed181428db70395ef257d63e5f3671cd75d9895157734e1423e938402fef008556bc8fb2e0459b927ed52bf66c4df187c3d066e121b07606c610e9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560c849e273de5275bbc3a76523327448
SHA1fe1ad1d952ebbc45271d00d0baf4c9e78c9f1f65
SHA25695d9cacb812dabda5c67c2f1c8fe4f51c0956e35874db5096c23018f4bff39fb
SHA512e6cf1cc8bfd46296308d730992ccfc0e3043c4df5bf140c0d7de4d2a5707a0cb7ddf74eb5914afaa638ae5b0c4c1e19626a6d563eec8f6985d071686cdea521c
-
Filesize
194B
MD5c1a66a290de157908bf55e452e0aad55
SHA18488acbabcb765c1d9b592f6601277c877bef0a9
SHA2569291ae568e4818dbf8447bcf754887807b60622230259d97dbaa6b9dd519825b
SHA512cd5ea499218005c258e46150ee59a0a554f153c128ab1de8df09eeaf0feb25bb12f87c43194ee7e157ab8943aaada02da4455388c156a0dcf2be463aed2306c4
-
Filesize
194B
MD5eec35bd97fa4b4a221c56e2eda4be49f
SHA11ef97d60e9e67be6f05519b529b3699c47c5e130
SHA25671540911ff0d475daca714dee73923941690da0b1ae4fde4fef183540df7b4d1
SHA512b0a2c203dcbd096f30fe1e2969895e6b8ac8f64f1706f4e1610f9e0832936d521bd9c73770a06b35528e18cafb7716a114cba113db8f817274168f7eff171300
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD5aff7e2664bb5a98ca5cdbbc5c40c7df5
SHA1537a694ac96e20d6b66b04ed53fd6481b9172b51
SHA256ed018450a099b29c0d63e323b55ca464ef3b85de6b6b249c4dade0097bc8f0cb
SHA512d516fde16418c147357f7cf59ee1c81ed408f27883887774bf7de07cd800e14585f5b9ea5d8f050d5efdf6049c7e48bfd3749e84f941ed9c87dc4436f54906c7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD53ff667d812b157b0a5fe498cbd6417c8
SHA1a6bbdda735d82975dc8b33f1211dcc424b2ef7db
SHA2562c226635895fd3b6a28a618b42bde7677a700b903e0a0705dfed2b66be2a17a9
SHA51255b846f5d7148cb417497a49251ad3faaec04c5a7b42b271b806d820d8fd41c8b331c7270c61c6820dca17a389d5abc4ce5037f52cf38ff2bb82da0c367fdaf4
-
Filesize
194B
MD52a36985b1a0e0c080731585d9852bb34
SHA1e06608a084148abc1aef7a48f40e773e241cc106
SHA25668223a3786c320d4ec522c780e5f574b181829e8381c09b2500826777c09668f
SHA51245b8607b78b9ada27085ee00015da8ea07c8b4254c8ae4a492687de36e5ac0f1bc516efceae404c224e13e538527ab27f8271f330f0a5e506a769e8c551fea88
-
Filesize
194B
MD5148235b6b9e83e278067baaa20b7cc86
SHA1664ac6e27a8bcb9dbd112bf4b99af2da8ac63136
SHA256173635415f6125a34ba6456557e9e550ae8299ca7f7ce46a1eca6051a6d61965
SHA512e413bd19ff08e610a1d7fd2a26f6c23aaca94acb119da71f7bc3b665d8dcbeee84e4413e5f1a7dcc4d68bced9d3ad7774da286624bf2cd5a7bdea197e6afb3ef
-
Filesize
194B
MD5de2a38efa45b6dda253857f28bc7f4ef
SHA1a05d8f3e3defb583a1f510a745d2d5360137eedb
SHA256b971091eaad9f34b04d879d4eeb866ef2b29f5c23dcdaa069aa507ae1bfe623c
SHA512279ad15af4a828c5f79d50e84c417dc59ecb9ac673b3a192b836ed2b7f96d0f527dd2bd02f757494a96d673abef96183fe4e2c1d6dc44a181380c830ddd92619
-
Filesize
194B
MD5413c811d2a94bf26e256274873d47113
SHA1c624fa8ffcf5bcca5e2c86495f6e793b9f28c53e
SHA2564dffa9559e9bc9e404da382ee561da9b6563fecca03a735dd5c379da9df0155f
SHA512dcbe1c830a8f46d4787f13267f89172c4dd56da4ba2695cd3696fe431e5e1c26fe940c19c0f877035568078640a88a9628814b16ab6b00eb9c8c28a38b456afe
-
Filesize
194B
MD50ee30c81a4321dbcd4d7fb33396c9282
SHA175a428ac8e335039ad745ae9726f51cadffaf363
SHA256979c5f81d19200a061d7059fdacec265c61776345c00d0ba75c10fb38bec7d5b
SHA512d3e67c07575b9200d86b8a5796f76974260a657fd46dd6effa7ba29cf5addcbb3f731c2f34283d358cbac2111a03075021a864437cf02adb721d537f7dc31a1e
-
Filesize
194B
MD560cc91f5b79d9d73093b1e299dfdca9d
SHA1e4e21481c38989c02713f98a9c94a8ddc84e744e
SHA256d4a9b89c914499c9caccec2d3855d028d4f66f53c13c706e54d04df591a1a442
SHA5127a1bfa1b83ce67d4c692273ee2c54ac10453928e4b75d21c8a3cb2c74c78f204be4a8567880550a14945e27b498ffbe53a051b8dca62021fc7c42a7517a50ddb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50927095226244b3dcb79ee49e10a159d
SHA192d305ff292f5c190e7f4e2ca150a87e53dc1fc1
SHA2563229a0fef9d0b34e964ae146dfe41a3e7cc50e55ead90b224f2ce45e0c71c1ee
SHA5127860ccaa36a027f6ee4335e328e35e255ec749d5a5906424e81b1b69486cc619e8c74d3430b07454e9ffef357354b7a26d0ba66071a2ded90900e10860fe7f49
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394