Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:50
Behavioral task
behavioral1
Sample
JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe
-
Size
1.3MB
-
MD5
7f9a273f134a5b6edf0a049cde7eb086
-
SHA1
2a1be0d1a09f0f2351a0713e49e2bfb53580c652
-
SHA256
a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7
-
SHA512
4954469e422d45286160088e4d50f69bd1c2d44b5ddd6ab2450c14052364d4dcfc365fa16b76586dc8222caa5784fef9239f072109717535a4ee805ab33ca55d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2224 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2224 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0008000000016d0c-9.dat dcrat behavioral1/memory/2904-13-0x00000000000C0000-0x00000000001D0000-memory.dmp dcrat behavioral1/memory/3064-80-0x0000000000960000-0x0000000000A70000-memory.dmp dcrat behavioral1/memory/1808-140-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/2268-200-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/1244-261-0x0000000000F10000-0x0000000001020000-memory.dmp dcrat behavioral1/memory/2160-380-0x00000000001F0000-0x0000000000300000-memory.dmp dcrat behavioral1/memory/456-440-0x0000000000EF0000-0x0000000001000000-memory.dmp dcrat behavioral1/memory/840-559-0x00000000010E0000-0x00000000011F0000-memory.dmp dcrat behavioral1/memory/1460-619-0x00000000011E0000-0x00000000012F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2096 powershell.exe 2248 powershell.exe 1908 powershell.exe 756 powershell.exe 2660 powershell.exe 2452 powershell.exe 2208 powershell.exe 1720 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2904 DllCommonsvc.exe 3064 spoolsv.exe 1808 spoolsv.exe 2268 spoolsv.exe 1244 spoolsv.exe 3064 spoolsv.exe 2160 spoolsv.exe 456 spoolsv.exe 708 spoolsv.exe 840 spoolsv.exe 1460 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 1372 cmd.exe 1372 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 5 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com 31 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\Idle.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\ja-JP\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\ja-JP\101b941d020240 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\PLA\System\spoolsv.exe DllCommonsvc.exe File opened for modification C:\Windows\PLA\System\spoolsv.exe DllCommonsvc.exe File created C:\Windows\PLA\System\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\ja-JP\conhost.exe DllCommonsvc.exe File created C:\Windows\ja-JP\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe 1712 schtasks.exe 568 schtasks.exe 2296 schtasks.exe 2672 schtasks.exe 908 schtasks.exe 2320 schtasks.exe 816 schtasks.exe 2684 schtasks.exe 1928 schtasks.exe 3036 schtasks.exe 2984 schtasks.exe 2568 schtasks.exe 3024 schtasks.exe 2756 schtasks.exe 1524 schtasks.exe 1464 schtasks.exe 1272 schtasks.exe 1252 schtasks.exe 700 schtasks.exe 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2904 DllCommonsvc.exe 2660 powershell.exe 2096 powershell.exe 1720 powershell.exe 2208 powershell.exe 1908 powershell.exe 756 powershell.exe 2248 powershell.exe 2452 powershell.exe 3064 spoolsv.exe 1808 spoolsv.exe 2268 spoolsv.exe 1244 spoolsv.exe 3064 spoolsv.exe 2160 spoolsv.exe 456 spoolsv.exe 708 spoolsv.exe 840 spoolsv.exe 1460 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2904 DllCommonsvc.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 3064 spoolsv.exe Token: SeDebugPrivilege 1808 spoolsv.exe Token: SeDebugPrivilege 2268 spoolsv.exe Token: SeDebugPrivilege 1244 spoolsv.exe Token: SeDebugPrivilege 3064 spoolsv.exe Token: SeDebugPrivilege 2160 spoolsv.exe Token: SeDebugPrivilege 456 spoolsv.exe Token: SeDebugPrivilege 708 spoolsv.exe Token: SeDebugPrivilege 840 spoolsv.exe Token: SeDebugPrivilege 1460 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2532 2104 JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe 29 PID 2104 wrote to memory of 2532 2104 JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe 29 PID 2104 wrote to memory of 2532 2104 JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe 29 PID 2104 wrote to memory of 2532 2104 JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe 29 PID 2532 wrote to memory of 1372 2532 WScript.exe 30 PID 2532 wrote to memory of 1372 2532 WScript.exe 30 PID 2532 wrote to memory of 1372 2532 WScript.exe 30 PID 2532 wrote to memory of 1372 2532 WScript.exe 30 PID 1372 wrote to memory of 2904 1372 cmd.exe 32 PID 1372 wrote to memory of 2904 1372 cmd.exe 32 PID 1372 wrote to memory of 2904 1372 cmd.exe 32 PID 1372 wrote to memory of 2904 1372 cmd.exe 32 PID 2904 wrote to memory of 1908 2904 DllCommonsvc.exe 55 PID 2904 wrote to memory of 1908 2904 DllCommonsvc.exe 55 PID 2904 wrote to memory of 1908 2904 DllCommonsvc.exe 55 PID 2904 wrote to memory of 756 2904 DllCommonsvc.exe 56 PID 2904 wrote to memory of 756 2904 DllCommonsvc.exe 56 PID 2904 wrote to memory of 756 2904 DllCommonsvc.exe 56 PID 2904 wrote to memory of 2660 2904 DllCommonsvc.exe 58 PID 2904 wrote to memory of 2660 2904 DllCommonsvc.exe 58 PID 2904 wrote to memory of 2660 2904 DllCommonsvc.exe 58 PID 2904 wrote to memory of 2452 2904 DllCommonsvc.exe 59 PID 2904 wrote to memory of 2452 2904 DllCommonsvc.exe 59 PID 2904 wrote to memory of 2452 2904 DllCommonsvc.exe 59 PID 2904 wrote to memory of 2208 2904 DllCommonsvc.exe 60 PID 2904 wrote to memory of 2208 2904 DllCommonsvc.exe 60 PID 2904 wrote to memory of 2208 2904 DllCommonsvc.exe 60 PID 2904 wrote to memory of 1720 2904 DllCommonsvc.exe 61 PID 2904 wrote to memory of 1720 2904 DllCommonsvc.exe 61 PID 2904 wrote to memory of 1720 2904 DllCommonsvc.exe 61 PID 2904 wrote to memory of 2096 2904 DllCommonsvc.exe 62 PID 2904 wrote to memory of 2096 2904 DllCommonsvc.exe 62 PID 2904 wrote to memory of 2096 2904 DllCommonsvc.exe 62 PID 2904 wrote to memory of 2248 2904 DllCommonsvc.exe 63 PID 2904 wrote to memory of 2248 2904 DllCommonsvc.exe 63 PID 2904 wrote to memory of 2248 2904 DllCommonsvc.exe 63 PID 2904 wrote to memory of 2436 2904 DllCommonsvc.exe 71 PID 2904 wrote to memory of 2436 2904 DllCommonsvc.exe 71 PID 2904 wrote to memory of 2436 2904 DllCommonsvc.exe 71 PID 2436 wrote to memory of 2640 2436 cmd.exe 73 PID 2436 wrote to memory of 2640 2436 cmd.exe 73 PID 2436 wrote to memory of 2640 2436 cmd.exe 73 PID 2436 wrote to memory of 3064 2436 cmd.exe 74 PID 2436 wrote to memory of 3064 2436 cmd.exe 74 PID 2436 wrote to memory of 3064 2436 cmd.exe 74 PID 3064 wrote to memory of 1832 3064 spoolsv.exe 75 PID 3064 wrote to memory of 1832 3064 spoolsv.exe 75 PID 3064 wrote to memory of 1832 3064 spoolsv.exe 75 PID 1832 wrote to memory of 1576 1832 cmd.exe 77 PID 1832 wrote to memory of 1576 1832 cmd.exe 77 PID 1832 wrote to memory of 1576 1832 cmd.exe 77 PID 1832 wrote to memory of 1808 1832 cmd.exe 78 PID 1832 wrote to memory of 1808 1832 cmd.exe 78 PID 1832 wrote to memory of 1808 1832 cmd.exe 78 PID 1808 wrote to memory of 2316 1808 spoolsv.exe 79 PID 1808 wrote to memory of 2316 1808 spoolsv.exe 79 PID 1808 wrote to memory of 2316 1808 spoolsv.exe 79 PID 2316 wrote to memory of 1144 2316 cmd.exe 81 PID 2316 wrote to memory of 1144 2316 cmd.exe 81 PID 2316 wrote to memory of 1144 2316 cmd.exe 81 PID 2316 wrote to memory of 2268 2316 cmd.exe 82 PID 2316 wrote to memory of 2268 2316 cmd.exe 82 PID 2316 wrote to memory of 2268 2316 cmd.exe 82 PID 2268 wrote to memory of 3036 2268 spoolsv.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a5ee3596ce650ed29194f6d049d607373cbf9d728de66d0f76b2dbdbdc818fd7.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\ja-JP\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4noHdFs8qM.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2640
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1576
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lAZRwHYzWc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1144
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"11⤵PID:3036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2412
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tYG4XGbOex.bat"13⤵PID:1072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2424
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAQQp9H1T4.bat"15⤵PID:2636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1548
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZDYK5nApHO.bat"17⤵PID:1928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1604
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"19⤵PID:2812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2948
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"21⤵PID:2420
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2580
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kYBl3UyOdq.bat"23⤵PID:2500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1824
-
-
C:\Windows\PLA\System\spoolsv.exe"C:\Windows\PLA\System\spoolsv.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\System\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\PLA\System\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\System\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\ja-JP\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f39c601528b9c1965c55bc457211bd17
SHA1bc5ae58d90db0b1a7c1c3e031a4822905c5f4775
SHA256a2a22fe18a42fbffc576ccadd41c8b57f00db8b3a8ab996b6d4ec4456077eac4
SHA5125428d60d0edbc25fe35b1e629ecf09b8cd0fd13daa012ba3b864ff6ef7fd53c1babcd5b41b361f562fc1baa1d997fc52b91a00bc18731f9bf6fbe2c09b091dbc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c70bdc7f027780c41190192939807c0
SHA12a10c1a84bee86c50451b812256f40249f88f178
SHA25632676bbf49f50269b7b4c025a9486e389acd072212a17ebc201f6fd1246dfcb9
SHA5123bcceab36c7006ac241b9408dbbb968aef33618336ab8bec1221af92084db5f5bb4cb429d98ee2ed97f05b21da629a9234f2f6e40f768a394fdf953c84d6d858
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51031ebe5009f649a32e5848a50df5849
SHA1d85d0ce1c6ea84d3484089f233c427fe9cabb672
SHA2566ff32ca7dfe2219de7e396d7c96af0c9d2cd0ff0d685d098200d834905c05221
SHA51256a38add46a95c8639d932d235be9b889557801608a468a0064f1c4aab5c456c443415b71e8400241874cb5b3bd20fff4a3a792059761f09ec764b59c3841355
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571703f64f1f9c8a454c54ee4ed281108
SHA1a9166464e7e6fd49a94a4d01b8f6e69870be3eb0
SHA256d692afcb2f872757ff344f0565cba0575aa727e849f27ea4b88289370e4155cf
SHA512f95849a6ca0c3e07ecfa31f35aab7f6a58d765e4c2838f696d1625687c06250b83437a3832727ad3b057bee38bf09f62f1552b89e99cc5140ff45b26a9103d30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560bfaa0bdbb3b7bea195a4379f5d335e
SHA1397ed873c44e1b379a91a61248bfa4eef99337bb
SHA256199064a91e15c8ad816a7ab528c9b9cb7db01a77c3023e8f8e8dc4c6ed7f5766
SHA512c5849c4c92a7be612bd609b504115683b8fe1c7f7d4a9c61fd89cb37cdb7bf84604c09a32113289aa4e64dceb298be00f854106e6925da26d99af0de3372ebfb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5087a139f51c1b1dd386a114d3fdc20af
SHA16ac1bc18a0abfb093e513d9ccaed303f60175816
SHA25639bc166a97eb05b9c9f146432c527ba3dcb64d1856e20d7309d88cb1d4a716d4
SHA5121ec57b7cc1a5fd79df4d46a66c1d347debadcfb706b17f13d541e79eaf1229b66d653f656bd85950a3d0faba82a4f25327e2b5c1a4254dfa387d6ba190e48ffe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523ae0154e3aafe425b759ff342ccd240
SHA150da65541b3c8d7ff555baa4a3973e25fbf37abc
SHA2561d8ccd00561e293fbcb710faf601d497c94b8ed05f300dc83653b91fde68eb1d
SHA5125315f88c72e7eebe74cc24020ed33003af9091bc6d25fbda71a88f86b8e18b71a592498b8fac55e16edc99d57d1d305eb0a47631689451a4b1fe97791088c18e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c9b22f10bc66e913dfaedddc79a3feb
SHA139c5eb876cba462351fa4241e283a67a87ecf3d9
SHA2569f8e55e74416f6f6a2fb1e434108c1cdf965196888f7d246110b28ebd3463a02
SHA512253abb3082f946d956e1191de8aa1fbe3314db9af1aacdf8075d825f2659d7a152ede0fea5357cc24e8d0364a6a4ccc3ffac397330348e56bcf57230cd30493b
-
Filesize
198B
MD5afce94b102a044b194069175bd7d13d5
SHA1f4082ae85422c9fd260759acd313e3d12f46a078
SHA256b5df9ef8085caccc9842805d6c0903c04251bd8e0d0bccf674f55ae0cf7fae87
SHA51226ed506beeba1338003fb2537eed1c7fc8cd386c1e6d78521db5662e34f44609b189e649993d36082f1189f449e455d33979c1127a4373c0d6aa470133598ae2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
198B
MD5abf603e6e0937a5263fb1be5f940fac6
SHA1e7359c9635971363ceeeb347aca14f38479cf081
SHA256d46075f8a264cff0edd7cf8132da59cddf1bf2dffb117e69d1f3d6cbb18c2914
SHA5125fc0135df18055ba853e528cef2e23ae30ccf182d853a1636db53c0b2422657862e89689b959d5191ba31adb02db68e6322da468de755ed881e65624b9816bcf
-
Filesize
198B
MD56a2d345e797492cf61ae4008afdc9705
SHA12de83eb7b513160ea8b935b32f0ba5466e217762
SHA256ae3a7a1b35f3bcf59d2b6e822d21b28ccc9781c6da93cff590047e1ad7a9a319
SHA5126950d8b0bff9af17ee57e69e7b5089825ddc17284c3a0f84fe601ff1f196745974751ef31055d547441ab8905ee978e5ceac89405fce37d3495cf9cb0bfce328
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
198B
MD5f43c33a0b5d87d56defadac6be91c7dd
SHA1d66c937d1470122564c3a4c7d3ddc409039e6fe7
SHA25602f2018beee5837a20ee43c3b26c99d29b47ed30304c938bfa4c0234360c686d
SHA5120651394c870f25f5fd9675df0a0fec54a200bf79a56091a57dc47a927dbd09ebf0346fd1c84578c0dd86a1c58d11ecd310c6caaafd9881c379da0f648f65daa6
-
Filesize
198B
MD5f0278f7e84731599c501dc064877c02a
SHA177205474e89248d1fcf8e6747a53a82dad953620
SHA2569787cf51685b7995847e996453f1d7b07ba0659701d5a5857ee4e1525292b731
SHA512a2a8311de2a86ea0bde15efa0a4d6a2ae583af92c0cf151d4dbadb8a48ed13abaca6f274ceee94966984a7bcbcdcb225be8a9c725af9d57bb63e32ef3e6bfd2d
-
Filesize
198B
MD5d1efebb8ce3ed48296797c128e9b730f
SHA18b0ba1cb6967a133e8f011bf37ddc5481b8d467a
SHA2569e7f123bcaf806f1b772fcb13cf03a976133e30623f9933190bbffd3e54e5150
SHA512f74134d288240d7727118721d70393be669614d3469afd39f2ccedf7e43b46ac2153f7fbf89dd5b0d11a889f1eeef3102d26d16eb9610375e956d827e3aa61f8
-
Filesize
198B
MD56c12fed2aad4e61d118107a1274ab801
SHA16e9a675e2c6c4b60e57813f788f2a22eedf5b64e
SHA25675e84c6c2f3066af06bb1643a1e2fdf09fd6446a05fc730aef9a1d691330f706
SHA5124df16a98a8c81890daeebb4735e6f273951d5af0600c3e88caca286dbc0476283d24827336f1880015ff2f9353125398379ba1f285e066c1ddea190c1053f72d
-
Filesize
198B
MD54c49085accfe3dc04898b25cac197f61
SHA1e8c8855d451620690f6b72a0ec546836c955b18d
SHA256ad086673a2d20548cd4bcf9d0044fe3e012bec71bbb3f4e826aa92e3d579d29d
SHA512a6b59ba571f111d715f31b5dee949cb7a2da588a12294f7fd75a1e23d36aa65c3378c4eb009dad282003c4b870ec9be5bf1ce4ca6c5a075d1bc29b0f34bdd5a1
-
Filesize
198B
MD5fe2a513006b70ed8a0a084b5deb4a750
SHA1d5d6baed47309df90af87c3dd807a539b68d146d
SHA256ff1133ce3381de7297bd371b88f79f1db81149d5f99753cc3f9266d5570f3fbb
SHA512fb41007d1b2c1da83205defca87849fa800f329dfb49c1d26a73db04b14055a34a1eb04a6be83ad63b55e9d7ee4b6d7f2181ea65ed6c72f1b39981eebad34f87
-
Filesize
198B
MD5fc28502053d89ad22475329dd50c7d6c
SHA1aeb999d4ca857848cd3b8631c9a9f1d2de17e011
SHA25690e6dcdb17cb0c6e3a81ea7e6db884db544ed993cb87926a1e7cf52d62ab49e5
SHA512b57dcc7ba3f4714f1ea88b999ef2e7fd0e45b0422aaf26a1fbf4c0829893dfd381e3ae29d87eeb49e1ec998c34571e171d8be5c7652c16312be7bde37d9ab0e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HQ9CGMWIVVHBJZ4HPVOD.temp
Filesize7KB
MD5644f38abeee83b59ca34a4bc38a3bd13
SHA129fef1efeb3ad1889d9dac178fec6ddf5bc19821
SHA2568e27fd1c794488d2f2b9e0a5e289029a5258b2f24d37f36fca3e3a7ff8344ec2
SHA5128391cae9e7abeff9c56643a24e71705e7f96e2f3eca9697af4843a0db4e60ff8a6b07e5006c6bad90fd4888269700cd2435fdba7e2ac5ad40c38630776ed6bf2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394