Analysis
-
max time kernel
145s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:39
Behavioral task
behavioral1
Sample
JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe
-
Size
1.3MB
-
MD5
9b48e4687c795af5b697ecf0d12049e2
-
SHA1
45dc786acf16f5c84c2f4d34c07fbf92e836f28f
-
SHA256
50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66
-
SHA512
70f63c6eddce0afa60d647076801917d0c08eee83514cfcdc3b56f94d3fa4730c3b899ebf9fff40cfd6719688206d27b08a6c3b29aa6a40e092fe785cf17d487
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2412 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 2412 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x00080000000174a6-9.dat dcrat behavioral1/memory/2720-13-0x0000000000D40000-0x0000000000E50000-memory.dmp dcrat behavioral1/memory/2212-73-0x00000000008D0000-0x00000000009E0000-memory.dmp dcrat behavioral1/memory/544-132-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat behavioral1/memory/2840-251-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/572-371-0x0000000000150000-0x0000000000260000-memory.dmp dcrat behavioral1/memory/2248-431-0x0000000000D10000-0x0000000000E20000-memory.dmp dcrat behavioral1/memory/2588-491-0x0000000000070000-0x0000000000180000-memory.dmp dcrat behavioral1/memory/1948-551-0x0000000001370000-0x0000000001480000-memory.dmp dcrat behavioral1/memory/1212-612-0x0000000000350000-0x0000000000460000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1028 powershell.exe 1652 powershell.exe 1056 powershell.exe 564 powershell.exe 2824 powershell.exe 2392 powershell.exe 1768 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2720 DllCommonsvc.exe 2212 DllCommonsvc.exe 544 DllCommonsvc.exe 680 DllCommonsvc.exe 2840 DllCommonsvc.exe 2776 DllCommonsvc.exe 572 DllCommonsvc.exe 2248 DllCommonsvc.exe 2588 DllCommonsvc.exe 1948 DllCommonsvc.exe 1212 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2524 cmd.exe 2524 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 4 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\es-ES\a76d7bf15d8370 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\de-DE\lsm.exe DllCommonsvc.exe File created C:\Windows\de-DE\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe 2696 schtasks.exe 1948 schtasks.exe 992 schtasks.exe 2492 schtasks.exe 2620 schtasks.exe 1492 schtasks.exe 1472 schtasks.exe 1924 schtasks.exe 1892 schtasks.exe 1640 schtasks.exe 2936 schtasks.exe 560 schtasks.exe 2892 schtasks.exe 1268 schtasks.exe 1368 schtasks.exe 2384 schtasks.exe 1032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2720 DllCommonsvc.exe 1028 powershell.exe 1768 powershell.exe 564 powershell.exe 1056 powershell.exe 2392 powershell.exe 1652 powershell.exe 2824 powershell.exe 2212 DllCommonsvc.exe 544 DllCommonsvc.exe 680 DllCommonsvc.exe 2840 DllCommonsvc.exe 2776 DllCommonsvc.exe 572 DllCommonsvc.exe 2248 DllCommonsvc.exe 2588 DllCommonsvc.exe 1948 DllCommonsvc.exe 1212 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2720 DllCommonsvc.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2212 DllCommonsvc.exe Token: SeDebugPrivilege 544 DllCommonsvc.exe Token: SeDebugPrivilege 680 DllCommonsvc.exe Token: SeDebugPrivilege 2840 DllCommonsvc.exe Token: SeDebugPrivilege 2776 DllCommonsvc.exe Token: SeDebugPrivilege 572 DllCommonsvc.exe Token: SeDebugPrivilege 2248 DllCommonsvc.exe Token: SeDebugPrivilege 2588 DllCommonsvc.exe Token: SeDebugPrivilege 1948 DllCommonsvc.exe Token: SeDebugPrivilege 1212 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2560 2796 JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe 29 PID 2796 wrote to memory of 2560 2796 JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe 29 PID 2796 wrote to memory of 2560 2796 JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe 29 PID 2796 wrote to memory of 2560 2796 JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe 29 PID 2560 wrote to memory of 2524 2560 WScript.exe 30 PID 2560 wrote to memory of 2524 2560 WScript.exe 30 PID 2560 wrote to memory of 2524 2560 WScript.exe 30 PID 2560 wrote to memory of 2524 2560 WScript.exe 30 PID 2524 wrote to memory of 2720 2524 cmd.exe 32 PID 2524 wrote to memory of 2720 2524 cmd.exe 32 PID 2524 wrote to memory of 2720 2524 cmd.exe 32 PID 2524 wrote to memory of 2720 2524 cmd.exe 32 PID 2720 wrote to memory of 1028 2720 DllCommonsvc.exe 52 PID 2720 wrote to memory of 1028 2720 DllCommonsvc.exe 52 PID 2720 wrote to memory of 1028 2720 DllCommonsvc.exe 52 PID 2720 wrote to memory of 1652 2720 DllCommonsvc.exe 53 PID 2720 wrote to memory of 1652 2720 DllCommonsvc.exe 53 PID 2720 wrote to memory of 1652 2720 DllCommonsvc.exe 53 PID 2720 wrote to memory of 1056 2720 DllCommonsvc.exe 54 PID 2720 wrote to memory of 1056 2720 DllCommonsvc.exe 54 PID 2720 wrote to memory of 1056 2720 DllCommonsvc.exe 54 PID 2720 wrote to memory of 564 2720 DllCommonsvc.exe 55 PID 2720 wrote to memory of 564 2720 DllCommonsvc.exe 55 PID 2720 wrote to memory of 564 2720 DllCommonsvc.exe 55 PID 2720 wrote to memory of 1768 2720 DllCommonsvc.exe 56 PID 2720 wrote to memory of 1768 2720 DllCommonsvc.exe 56 PID 2720 wrote to memory of 1768 2720 DllCommonsvc.exe 56 PID 2720 wrote to memory of 2824 2720 DllCommonsvc.exe 57 PID 2720 wrote to memory of 2824 2720 DllCommonsvc.exe 57 PID 2720 wrote to memory of 2824 2720 DllCommonsvc.exe 57 PID 2720 wrote to memory of 2392 2720 DllCommonsvc.exe 58 PID 2720 wrote to memory of 2392 2720 DllCommonsvc.exe 58 PID 2720 wrote to memory of 2392 2720 DllCommonsvc.exe 58 PID 2720 wrote to memory of 2332 2720 DllCommonsvc.exe 66 PID 2720 wrote to memory of 2332 2720 DllCommonsvc.exe 66 PID 2720 wrote to memory of 2332 2720 DllCommonsvc.exe 66 PID 2332 wrote to memory of 604 2332 cmd.exe 68 PID 2332 wrote to memory of 604 2332 cmd.exe 68 PID 2332 wrote to memory of 604 2332 cmd.exe 68 PID 2332 wrote to memory of 2212 2332 cmd.exe 69 PID 2332 wrote to memory of 2212 2332 cmd.exe 69 PID 2332 wrote to memory of 2212 2332 cmd.exe 69 PID 2212 wrote to memory of 2896 2212 DllCommonsvc.exe 70 PID 2212 wrote to memory of 2896 2212 DllCommonsvc.exe 70 PID 2212 wrote to memory of 2896 2212 DllCommonsvc.exe 70 PID 2896 wrote to memory of 988 2896 cmd.exe 72 PID 2896 wrote to memory of 988 2896 cmd.exe 72 PID 2896 wrote to memory of 988 2896 cmd.exe 72 PID 2896 wrote to memory of 544 2896 cmd.exe 73 PID 2896 wrote to memory of 544 2896 cmd.exe 73 PID 2896 wrote to memory of 544 2896 cmd.exe 73 PID 544 wrote to memory of 620 544 DllCommonsvc.exe 74 PID 544 wrote to memory of 620 544 DllCommonsvc.exe 74 PID 544 wrote to memory of 620 544 DllCommonsvc.exe 74 PID 620 wrote to memory of 1664 620 cmd.exe 76 PID 620 wrote to memory of 1664 620 cmd.exe 76 PID 620 wrote to memory of 1664 620 cmd.exe 76 PID 620 wrote to memory of 680 620 cmd.exe 77 PID 620 wrote to memory of 680 620 cmd.exe 77 PID 620 wrote to memory of 680 620 cmd.exe 77 PID 680 wrote to memory of 1596 680 DllCommonsvc.exe 78 PID 680 wrote to memory of 1596 680 DllCommonsvc.exe 78 PID 680 wrote to memory of 1596 680 DllCommonsvc.exe 78 PID 1596 wrote to memory of 1384 1596 cmd.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50a15fc9aa3d3f0a8c441a17e9fbe8941ee5530d1f6f124614f1dc277176da66.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YDZtC7gNkI.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:604
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZES4mQr7Bk.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:988
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9EGxcg3vT.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1664
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1384
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"13⤵PID:2468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:320
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\826UXRAQMN.bat"15⤵PID:1912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2956
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat"17⤵PID:1524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2024
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kvUluF99a5.bat"19⤵PID:2576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2556
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZgKlNS7JdR.bat"21⤵PID:2484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1812
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PX74P8KQcP.bat"23⤵PID:856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:940
-
-
C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5023f00ebceebe108e4d3494492e050c8
SHA1566ae482413ef827d337b7da89b20a54652fef14
SHA2562651d9eb884c82e1ccb716d170256667f0f846f9053c66bb239be6e3a32fe500
SHA512bba420de30c93959d3ba7bf93868bce4d5009392562735a2d547dd2f8572014644d6cf5f9804f81ff93ba102e25423652623d698916cc4c87a245556ac54157f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bbac11edb9318005502e562299187f3
SHA1200edffbda82c45b62055b42708194865dd804ee
SHA256af7cd08f8058d5ff4f8ae7b155e01884dbf954baadff33e0c67b7161a5a250aa
SHA5125ce67b882278d6de3317e3212e5d7d59273c2c988e1b7211507a333b83bca0a92f6b30d72ea67fdf5c42cf880bb87aa569d8a3b026181d5e43a491ba0235f8f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d2febbe8e98e0e9a599964d3292196c
SHA15b267a045f84bf6b9d95c2e9c1652bc5a2a107fe
SHA25661cc6742a93c97c981ffaa48efa4d72fd2dbe880714bd2724ef2cade11708715
SHA512f5eb3d8eb343950816d4c0a8d4d3076dff2eeab0b82b621d5ef81a792eff55f6720ac8298e3e40cb940d18c5061e91901e65f2685a0208f48601a9f0fe3ae83c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58956fe49367628aa7a54fe0a33a6f113
SHA1fff48433d45289375b59049befe11ac86196237f
SHA2560e7b972e7bd3aa57564d3a2b3b7fc8a4457a100dabe3bdd0250c4ce85ace19be
SHA5120cd127dedf7dc3cb66c3df260b45bee80feb56ab380056514b25a16d884abf751d5369981f50e329e84bc7b1d28ba18c9d0820ad9e935f4e1bd7ccdeca67a750
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d94d76cb0a99ddef5617e3e372f0d7d
SHA12f3977468d7b94b44c56450b68dfda18a07cb3a4
SHA25611716e717a7d286cb24f92741afa1a1afbe9803faaea1a516b42acfade5d44df
SHA512a97cde35dad8bbb99e20a22130983418c673ea94633d68e5aec540427706b24f73132f340645ab54825c8d24910b8c71664e247005d05900e3acd8b7d2959cfc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50507f60a213c30fc9aaf3ceb473fafa6
SHA122daa0cdcde8613a446173d7638c2d3de7ba7756
SHA256943061498b9c12be2e93b283dd23041f81c28794d5e9c3bb372b09fa18386650
SHA512e8639ecb966d2b576a9bb7f0819132396ecb6093d0cc935f387caea5a9bcf4e46309a970d9a68a1e5cb1fc44f781195e152460dd9ea7b14390ceedd464f0eaee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50309a143e0fba40581c9b8a6ef036e3b
SHA1bdbf0e831c4e03ea4c8667a967233b76c99bcfb8
SHA25656d77c2bde19824d40cd2f1781ccf6315ce0b0891516cecf5cdf5baaab70f0be
SHA51270bd0470b10fdb9b4943664b9f01fcb7a81f0acc1fe715ba447458ba595d468a2e512643921aa2f827896ba7921ecf16d48cbc375c582401b5c5b94fb6f8e50e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56373f446efe8f1d8fae520c3216cec2c
SHA170352208a8171feb14b0a85efbd9fed08770b284
SHA256576412704f2afcf710a3633171a7651861e64f9aae7ddb2413b79188801e95e5
SHA5123385a8967a65111bd46b3d8d262eeeb37bd3fc3cfd116bf4c9f4a40e04ba26dfa6e1a6e85c3f0e6c462ca7fc806de7c271e2af5d3a955368b6a558c29e5c189b
-
Filesize
226B
MD5c2c2c12d51009adccd0b2e96751d0ebb
SHA10b44b6f18ddaf16d64292b5a27f5dc578126b883
SHA256e25f11923d8cc3073637f6c0681bdf3428677a4269fd533b41437f263fd6c627
SHA5121fdcf8edfc709735613febd59d1beeff1164042853ebc7a386779675484d9569407b54d4e26e619ead2a71858052961a79c0cc673dd8a833007a0d02a752a207
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
226B
MD5f18f83a5c39a3c0f42919f309f368b24
SHA1e8641addb7ce45c1bf8f7de47c8d4c3abbca6100
SHA256350e3004cba7c5806d3855f0854455db13b53f0eacbc7fb4a2d7a68883d33344
SHA5126a4012c80566a53a75be0302044bf29c2480cba243f29876cf6ecad4ee0300e21c8c2311ba443d316fadaaed6fd0cc434135f136d4a91c465c43e714c29a4be3
-
Filesize
226B
MD575b74111a5452263235cb7d89d3a2506
SHA197ca5890b488f2d456d04f6cf082c5c396140057
SHA256c916533d0033096edbdbca6b95bee28f24533efbbf71a87f3c49a6bab68e7fae
SHA51266425cc1a9280bcc0b6d9a2931f8e7ad80993b4056f36cbac605f547b3e24d95a3bc366176e738d038b27447911dc3abe52c67ba33f76e66406484151778f659
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
226B
MD5030cf96d2960d4253f254dc85b109a59
SHA169e6408673a5b29bc9e492a0396da28be422246e
SHA2565784bbad1a12395a59deb2f7fe82cc051b327f4cfb0990b1fcb7a59ac79092a1
SHA512b9301e81df3829449f96a8a16170eca7b933ec66e36fd2c572f3e679c3d057da7108cec13dfe61a370d866574fa5da7c75f7ed49494105915247ab64046f9eca
-
Filesize
226B
MD548b9c8b7d20b5c474c0cb33e67786f13
SHA17d2439f886e1b81bd7aa5652c8d3e1c00d063cfd
SHA256b7362a30bbfeea7d300b7d65222cd8bd24bedf4e62fd36fd20f9b0d6f92bac59
SHA51212df306e34ff70a13aa839ef57aa66fa04499f34db7292c0b114b0f958de14dec47fef2a79508eeb4d4cd64b7293bccf5b0bf9e57b788e2d36fb9bf4c0ad0378
-
Filesize
226B
MD5f072d6a84aa205f32f8623aa013d99cd
SHA1198c9f9a48d96a14fae6889c97f2d72806a2c16c
SHA25635625059da8d6c933cba99e9acb8f3f8f1af88191c23e0b519cc65ffec7a4f0c
SHA512d8c431fc02eb6d81d31497097cc0b9a95b59cfe260ed50c964fc5038497e62a3da94da7787ef136978592ad613c8e2a5dd09ddf88c2e73ca6f6d67f30f12d0ba
-
Filesize
226B
MD5847296741836c4b95c269cc79bc70bb7
SHA10362f16b8c7d4eda6c0568cc7b6cd90275c225f4
SHA256c8f2487f4e84f420d7fdb7655a7d93144aec40456d52806789e5e27b221d5bf0
SHA5120fe6d96e7055ad9b5e43819cec5a7ad3770351ca7a87253fb5aa368e22229b9ae8da75480b52ba6f809f62f77361cd5503ad47a5c4d56e76dbd100887d802da7
-
Filesize
226B
MD56fb555f173cca09252a3532f33503928
SHA1eba07fc4e1440177c67c28d36418307db855e66b
SHA2562c8f0d832044ae1835bd399b88c14ed9ac5ddb219bb83b239cec9dc07c2d9b02
SHA512411a83bab1feca40ccaa690647525e6cfbd5b4087828f3e5c6a0108ee723bc03d629a99f0a60a28da7c8be00e7088a5ec3338095fd3be8f1d1d1572a04e6c5a9
-
Filesize
226B
MD589ea503be400c6a798eef376d2dcf0a4
SHA12787fb4709f4fc356c90f884250262589a9223de
SHA25644a62cf387813d1101f69ef50cc5eb245de123e421e0ff5f7abc67909e67ee14
SHA5126c2de758542445e4c89d30ab1ee3ee371b36d2f11632d295eaec02233430173096d92bbfa2bd68dd6a3283537cd0ce7f8d64916e9c39d93c97d6151331d7a05b
-
Filesize
226B
MD5c14f6060fbfd7c610a7a2b159f67ab3e
SHA1bd9f067b5a904fb512f4a2355ddcab3fb520dce2
SHA25612626ac960cb680df6e659cbb6e29f37f391507becd26285d3448b9db32fbec6
SHA51284d8322ee5b9799cc95eee7865eeb72e33714f513addb286aab817046d1e13492b07ccd0bf89ab948cf08104a48122e459a2865f3622aa12f384d7695a8e5b0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD571cef4e53f2975b40c8109ac8bdfa368
SHA1a1bed09c757f3c3a0449177ab2e8f555e843b916
SHA2561eeb90ee9b93f74a11a529d479c8d6008e931f22dcee032a2eb0764a86aaf322
SHA5126534815cab2e5c6d58d7f367e2b1fa646b61ea2e87e09f0f33d758d961228c901f24b0fcc84ccd259667f893895f20467bb981a4c65aa36340c92c2ed47b2e9d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394