Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:38
Behavioral task
behavioral1
Sample
JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe
-
Size
1.3MB
-
MD5
d82a4e9a82c8eac96a6cdea4392c229e
-
SHA1
e6c1c8d39b9a574c379722c4b45dd8dc1f441def
-
SHA256
c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c
-
SHA512
172dbdfeffd1fb9bdbc4554fc58bd8bd1aab6e8c2aca220986097e6cd110f649a31a6d73a98a929db3b654ac3f7b70ab4459443d184da964d2deb9cff8181301
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2876 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2876 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016b47-12.dat dcrat behavioral1/memory/2708-13-0x0000000000BE0000-0x0000000000CF0000-memory.dmp dcrat behavioral1/memory/752-80-0x0000000000B70000-0x0000000000C80000-memory.dmp dcrat behavioral1/memory/2904-139-0x0000000000CF0000-0x0000000000E00000-memory.dmp dcrat behavioral1/memory/268-199-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat behavioral1/memory/1692-259-0x00000000003A0000-0x00000000004B0000-memory.dmp dcrat behavioral1/memory/536-319-0x0000000000CA0000-0x0000000000DB0000-memory.dmp dcrat behavioral1/memory/2724-379-0x00000000010A0000-0x00000000011B0000-memory.dmp dcrat behavioral1/memory/2964-558-0x0000000000890000-0x00000000009A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 2820 powershell.exe 2444 powershell.exe 2284 powershell.exe 2720 powershell.exe 2276 powershell.exe 3028 powershell.exe 2996 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2708 DllCommonsvc.exe 752 WmiPrvSE.exe 2904 WmiPrvSE.exe 268 WmiPrvSE.exe 1692 WmiPrvSE.exe 536 WmiPrvSE.exe 2724 WmiPrvSE.exe 2228 WmiPrvSE.exe 1668 WmiPrvSE.exe 2964 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2420 cmd.exe 2420 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 26 raw.githubusercontent.com 32 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows Journal\winlogon.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Journal\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Journal\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Uninstall Information\csrss.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Google\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Google\1610b97d3ab4a7 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\de-DE\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Panther\setup.exe\smss.exe DllCommonsvc.exe File created C:\Windows\Panther\setup.exe\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\de-DE\WmiPrvSE.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe 2480 schtasks.exe 1672 schtasks.exe 268 schtasks.exe 2848 schtasks.exe 2980 schtasks.exe 1964 schtasks.exe 1772 schtasks.exe 2232 schtasks.exe 2952 schtasks.exe 2620 schtasks.exe 2672 schtasks.exe 2840 schtasks.exe 1748 schtasks.exe 2968 schtasks.exe 2428 schtasks.exe 2856 schtasks.exe 2308 schtasks.exe 2804 schtasks.exe 2692 schtasks.exe 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2708 DllCommonsvc.exe 3028 powershell.exe 2276 powershell.exe 2996 powershell.exe 2720 powershell.exe 2284 powershell.exe 2800 powershell.exe 2820 powershell.exe 2444 powershell.exe 752 WmiPrvSE.exe 2904 WmiPrvSE.exe 268 WmiPrvSE.exe 1692 WmiPrvSE.exe 536 WmiPrvSE.exe 2724 WmiPrvSE.exe 2228 WmiPrvSE.exe 1668 WmiPrvSE.exe 2964 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2708 DllCommonsvc.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 752 WmiPrvSE.exe Token: SeDebugPrivilege 2904 WmiPrvSE.exe Token: SeDebugPrivilege 268 WmiPrvSE.exe Token: SeDebugPrivilege 1692 WmiPrvSE.exe Token: SeDebugPrivilege 536 WmiPrvSE.exe Token: SeDebugPrivilege 2724 WmiPrvSE.exe Token: SeDebugPrivilege 2228 WmiPrvSE.exe Token: SeDebugPrivilege 1668 WmiPrvSE.exe Token: SeDebugPrivilege 2964 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1984 2324 JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe 30 PID 2324 wrote to memory of 1984 2324 JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe 30 PID 2324 wrote to memory of 1984 2324 JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe 30 PID 2324 wrote to memory of 1984 2324 JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe 30 PID 1984 wrote to memory of 2420 1984 WScript.exe 32 PID 1984 wrote to memory of 2420 1984 WScript.exe 32 PID 1984 wrote to memory of 2420 1984 WScript.exe 32 PID 1984 wrote to memory of 2420 1984 WScript.exe 32 PID 2420 wrote to memory of 2708 2420 cmd.exe 34 PID 2420 wrote to memory of 2708 2420 cmd.exe 34 PID 2420 wrote to memory of 2708 2420 cmd.exe 34 PID 2420 wrote to memory of 2708 2420 cmd.exe 34 PID 2708 wrote to memory of 2800 2708 DllCommonsvc.exe 57 PID 2708 wrote to memory of 2800 2708 DllCommonsvc.exe 57 PID 2708 wrote to memory of 2800 2708 DllCommonsvc.exe 57 PID 2708 wrote to memory of 2820 2708 DllCommonsvc.exe 58 PID 2708 wrote to memory of 2820 2708 DllCommonsvc.exe 58 PID 2708 wrote to memory of 2820 2708 DllCommonsvc.exe 58 PID 2708 wrote to memory of 2996 2708 DllCommonsvc.exe 59 PID 2708 wrote to memory of 2996 2708 DllCommonsvc.exe 59 PID 2708 wrote to memory of 2996 2708 DllCommonsvc.exe 59 PID 2708 wrote to memory of 3028 2708 DllCommonsvc.exe 60 PID 2708 wrote to memory of 3028 2708 DllCommonsvc.exe 60 PID 2708 wrote to memory of 3028 2708 DllCommonsvc.exe 60 PID 2708 wrote to memory of 2276 2708 DllCommonsvc.exe 61 PID 2708 wrote to memory of 2276 2708 DllCommonsvc.exe 61 PID 2708 wrote to memory of 2276 2708 DllCommonsvc.exe 61 PID 2708 wrote to memory of 2720 2708 DllCommonsvc.exe 62 PID 2708 wrote to memory of 2720 2708 DllCommonsvc.exe 62 PID 2708 wrote to memory of 2720 2708 DllCommonsvc.exe 62 PID 2708 wrote to memory of 2284 2708 DllCommonsvc.exe 63 PID 2708 wrote to memory of 2284 2708 DllCommonsvc.exe 63 PID 2708 wrote to memory of 2284 2708 DllCommonsvc.exe 63 PID 2708 wrote to memory of 2444 2708 DllCommonsvc.exe 64 PID 2708 wrote to memory of 2444 2708 DllCommonsvc.exe 64 PID 2708 wrote to memory of 2444 2708 DllCommonsvc.exe 64 PID 2708 wrote to memory of 1952 2708 DllCommonsvc.exe 73 PID 2708 wrote to memory of 1952 2708 DllCommonsvc.exe 73 PID 2708 wrote to memory of 1952 2708 DllCommonsvc.exe 73 PID 1952 wrote to memory of 1732 1952 cmd.exe 75 PID 1952 wrote to memory of 1732 1952 cmd.exe 75 PID 1952 wrote to memory of 1732 1952 cmd.exe 75 PID 1952 wrote to memory of 752 1952 cmd.exe 76 PID 1952 wrote to memory of 752 1952 cmd.exe 76 PID 1952 wrote to memory of 752 1952 cmd.exe 76 PID 752 wrote to memory of 2140 752 WmiPrvSE.exe 77 PID 752 wrote to memory of 2140 752 WmiPrvSE.exe 77 PID 752 wrote to memory of 2140 752 WmiPrvSE.exe 77 PID 2140 wrote to memory of 2452 2140 cmd.exe 79 PID 2140 wrote to memory of 2452 2140 cmd.exe 79 PID 2140 wrote to memory of 2452 2140 cmd.exe 79 PID 2140 wrote to memory of 2904 2140 cmd.exe 80 PID 2140 wrote to memory of 2904 2140 cmd.exe 80 PID 2140 wrote to memory of 2904 2140 cmd.exe 80 PID 2904 wrote to memory of 1976 2904 WmiPrvSE.exe 81 PID 2904 wrote to memory of 1976 2904 WmiPrvSE.exe 81 PID 2904 wrote to memory of 1976 2904 WmiPrvSE.exe 81 PID 1976 wrote to memory of 584 1976 cmd.exe 83 PID 1976 wrote to memory of 584 1976 cmd.exe 83 PID 1976 wrote to memory of 584 1976 cmd.exe 83 PID 1976 wrote to memory of 268 1976 cmd.exe 84 PID 1976 wrote to memory of 268 1976 cmd.exe 84 PID 1976 wrote to memory of 268 1976 cmd.exe 84 PID 268 wrote to memory of 408 268 WmiPrvSE.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9b8ab0de224e6687fc7d2c4c6d592a4e5c19de542eb624a4ec1a5c8b1876a0c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\setup.exe\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tAV1Y7tqnp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1732
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1RNSv4oba.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2452
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:584
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat"11⤵PID:408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2708
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"13⤵PID:2988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2704
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat"15⤵PID:1724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2448
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat"17⤵PID:1664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:580
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat"19⤵PID:1488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2948
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"21⤵PID:2972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1236
-
-
C:\Windows\de-DE\WmiPrvSE.exe"C:\Windows\de-DE\WmiPrvSE.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSuCPwp4Rh.bat"23⤵PID:2868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2336
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Journal\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Journal\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Google\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\setup.exe\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Panther\setup.exe\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53804be22e4ffeb01ccadf1c288276599
SHA102c6135169bf90233efb9c0648ffcd29b1baf7d7
SHA2563279dd2a36585f9e8b6ec2627547db41d17d6b422b42fef51ece1e288f18c36b
SHA5129301f88cd605098346c8f329cb945017030d567072c2b835943713695c169a7a96bd83f9c838173a1fe806146940cfb288d65d9cabc7560194fb40a1e7ffa3ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f921895a85665fc5893ee5f43a35a5f
SHA14d6d6489015b98c195ba09dcbc07e73e9dd1bef3
SHA2568553c42fcbfef64cfb2d4da01d9e4a74ade5eb619557a9999f940d33e1a505f1
SHA512993426df2f2ebea916b0e693c0a5ea65d988b46e9a986a1a7549af711ac2f6a1a995aa37521fdefc9257fbd78866cbe60d98b23e26d4886d8ff4b4352411d12d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e4d1d418c481fdb107b5d3514996d13
SHA17cd1c7c063275787aea00b4aa972e39a4ca196f6
SHA256455350c9f3d6261bf6983f80755fdda7adb15566b8580f4e68cf174edcb2a7f1
SHA5127d5a53289106a78e6115e0c6cc5fcb96153b079a7bd4af425ae39fe1d85daaebce8a27d7c7c6952712171717e2290b46b36ecf6e5bc88f4fd94bda2348d078f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fea4ce6ca130bdcd1cb13bedbce0528e
SHA1f20dbaac152c7c2db9c27363ff7f96fb3642f64d
SHA25643a65cb8696125d075185032fae7f0cd78449d50c86592ff7b8bf991f8ceb748
SHA5124bc603ce067ec24ce07b76f56ba8ce3c2c120f227be5402c2c78858f060268efecf08858d7b69598fa69ae83421f911b9801acc22fb44bb9f7a35d4da90f46bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552d764f43c16de2e54566f0b0d1084d7
SHA10797f7ad0ad17625be4ed0b6daf2a11fa3fd6a1c
SHA256aa1948996df83a167382da7cfc35f198037076bf3bef47133b5dfe66fb72f304
SHA512dadddabb3765aaf2571b24ecd44eee31a7a1972c1cf32f903c3d7cb5926b4a527b60affe3cb60dfc4c15b6059647b313e112171fc6a9840eab1ab6377b267e4b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed2dca553e1c7c59e2256689607b6e2f
SHA1b55cf1f119cacec522a8256dd0f9e862153bd16e
SHA256244a0fb73caa898ac2c95239dfb15eeb9f71aaf7f19269f45f68456acab86c33
SHA512d68d4190728a8b235a9947146949dbbce3ed6fcff5c4558ae986b5e4d6a0a293c2018c1bbfa10229a913c23f053b596011623e54d99cc601610661f733c6a595
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5baa3bf7be451c67fadbdbe4f405c0d3c
SHA173cad57a82846ae287aff5bfcbc2f5990c7cdef2
SHA256d3c0a4a33b5a11765d50e77e9c75942057130d35704eff47e622979547bcb0d6
SHA512a193e6db94d48feeca54c5720bea49c7cfbbc780b6f40ffdf4255055bdd685d01751486be8026a78f6537ab608b1b939a56f10accc5b126535164bc4d8f34409
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562b62c6e5610d5a43463d19241e36c8a
SHA107583119a1ddc06b0fce495d9b2b1f812b5ae4e9
SHA256066691372e47cfca9e1a5bfe78d8627bad62c8c5cae3b2f24f6b5c89c9ec5617
SHA5122e561f97fb092d44b92fd47363cff2402ec2cc167b7cdd6a15a47353a21aec43863bbf618181eb9d6ac765f6cbb1aa48322b27d7f2b61fd66bb2158bfb4d57e2
-
Filesize
194B
MD58a521a30023dc7b4d5ed8067fe587526
SHA183c0bc78fe8d189c25b2877aa9731e81be02f6a7
SHA256fa4ba48c62d8b9c56d3d235ed501691c0f64c73fdeba5ba08fb167c2d232260b
SHA512c1df6300c0c94390568030da636810d12749aba723b911c2483b4d9d1e07e2de2d37114734eb05a8fc37c0dd1bc7644078276669127f7e30f05f61dd3845dc56
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD5fa00ecc0b2aa58b5b970da76edebef65
SHA1fa118e7cfa303a3d1773258d0b85477823221b7c
SHA2564f5efb177e08a4aae0605fbc5786ed0f236f6a23ba715347b7945e861cc1b97e
SHA512c54809c9790a1df250807b8f91d0e2f6c9124e9eeb96c1625eea5bcc6563d14f2131c069336cc84fc7549358ce61dbdaf3a1400f79e06062714f0eb5a5da19eb
-
Filesize
194B
MD56ef6c484037655ec0819017ffb2cf246
SHA194c926fa0541c8544477b3c480878968b187bb20
SHA2568639746ec27f23399c862c750ae0140c60227e0f4f4b672321e6b364b18c7916
SHA512628e0312f5697e91d4bf9155170a7220a5024492e5f8fce47b6ee55f2b079ee55cac4da3c8561635dfdc28170df07514ec18b022ad08d28b06ffb3ff8442b35d
-
Filesize
194B
MD53f9326acbba8e86ad3849ae1798830cc
SHA1c7f7fe70ed977ddd7ec709305e54f8e108736a3b
SHA25696b2c69d6a5832f562ef2d2e43dd01b53955fee29976eae7f8717a23a72a9944
SHA51288dd407feaf09eaa7c3516bddd6b985bbc100f65bace44ce5a861a9a15c529c956050b403421884916ca80ddd2ba6a6b6c71142875acfebdc5963e3bb92e7024
-
Filesize
194B
MD5db4859a0a343b83753a59ed8b413d034
SHA19771038e9e7f444325339c69facba3f85f98cf53
SHA256b83bb14e7165151466e2101966f8a30977b29414d38eadf9ab87bd667648ada4
SHA5124087304078294d638f558f86e294f47fecb4a654ea31c83b84e48a33bf617f2fc9abc78e2b8a92c0fcc3c0b06fdb68a86900b344c42deb3599b0b5cd1b009509
-
Filesize
194B
MD5d3ab94491833858fc6d60ce819831d26
SHA1af1946908c630592d78ca0bc7548ef0612709789
SHA25676f02297cfc08781327cccef1d786d71fb9e29aea3a4c4e263c5e8cf790ac50c
SHA51246a7282c27db04c403c67a06d3900e897efd25ffc73a074525d2030ce18500c48c4b245ae9e036c49aecfa7886873ef84a1838b63a1e2ade948f5b60af7dffb2
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5323a514a52510cd12f6a3d5a404c6e6b
SHA103b6ea09da240f467438f02bdebe26f64476555a
SHA256460004e345378ce71158906b6f8fdbefe7deac3f2ec14f12a5f3bac22368f962
SHA5121f4d003a4abd762502a6e7530a762b0d4c0243d7b70176f1b894549ec81d4a98455f530f9c12fbbedbcf1dbb16d6de69f9e4a4090b6fcd9232c12e65c8cb1df0
-
Filesize
194B
MD5c827e5c99710f8d12c07128233387bc3
SHA1e3ba7e3d0e08ad4e579cd7841c9e092a2b78631c
SHA25601c63eee368242693a4955a05766ef1153a4ed784577b8916a8ae162076832db
SHA51251cff710287dd8b573560c87b31f0c89dcc62aeda2b2926e10d0d071c0f3c7709dd65b91dd3d117523ab718cc6aec43d0e99382eea5d4bf6458ebfbba07f911e
-
Filesize
194B
MD5232094c34bca56af9998e6d0b22403b8
SHA1bc8a91398372d5091ab459bf260f7ec689ccfe9f
SHA25605327880fda58585d58ef9a602af0e66148cb789c3df43ac672fdfc43fb2949a
SHA512e8cd17fb1506ee707e0923ceb45a63ac72a64b4dbccce3812729d4bbfc7684724d09333fc1eaeb4823695e5ad93e6f468ba91dd743ff1becee6722ec23d2e141
-
Filesize
194B
MD552dedce388d63c55bd41364c57d9fd29
SHA15a0448375cfe1cf11dca7bc5debfc9bf70729ef8
SHA25673e21de8e240f008f7e03b011ff61ceaa88d1245593022a2b23a680b2d0ccdf1
SHA512a03dfe016b438ae10fc7ab1506cb223802006e5925a7b69784ab0654f1f9d905566753ffc333729a087e81183f17cfe7edcca40cc5d3a839411f3ff9d4dd9978
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e9c30d4359ea6151cf7ac82d58ed32f0
SHA13acbd323b5e53c1444c66ff0f14c97f376e5e211
SHA256ac7d27821b8f51fb10202c18a098808c2dea99f401a11b168712f761acfeafce
SHA5125550ba99761bfc9a8376afa0fd921eb5303a6bb44100a7c2502bdc27274b6b415d169386883579f3e0ae6079d79cef535b41a3762db57862293a8e3df66813c6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478