Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:01
Behavioral task
behavioral1
Sample
JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe
-
Size
1.3MB
-
MD5
2ff8a10a254c9335da3d0e1c3f518f35
-
SHA1
6d09b3b1bd91da36f8808a3bac99c6ab8d178cd5
-
SHA256
c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72
-
SHA512
cf877158dcc01cd112f9a74a1eeefef3a2a4a6c029601e5c4e06c3424fb7d71061f3eafcc707caf9164e9230dc958717941410f73cd5e238f4eaed1166a15600
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 2476 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d42-9.dat dcrat behavioral1/memory/2436-13-0x0000000000190000-0x00000000002A0000-memory.dmp dcrat behavioral1/memory/1548-66-0x0000000000B90000-0x0000000000CA0000-memory.dmp dcrat behavioral1/memory/2880-126-0x0000000000360000-0x0000000000470000-memory.dmp dcrat behavioral1/memory/2172-186-0x0000000000170000-0x0000000000280000-memory.dmp dcrat behavioral1/memory/1884-246-0x0000000000DE0000-0x0000000000EF0000-memory.dmp dcrat behavioral1/memory/2788-365-0x0000000000D90000-0x0000000000EA0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1444 powershell.exe 2700 powershell.exe 1508 powershell.exe 2928 powershell.exe 1328 powershell.exe 840 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2436 DllCommonsvc.exe 1548 dllhost.exe 2880 dllhost.exe 2172 dllhost.exe 1884 dllhost.exe 2232 dllhost.exe 2788 dllhost.exe 1840 dllhost.exe 2324 dllhost.exe 1336 dllhost.exe 2464 dllhost.exe 1564 dllhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2960 cmd.exe 2960 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 29 raw.githubusercontent.com 36 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\conhost.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe 1708 schtasks.exe 1664 schtasks.exe 868 schtasks.exe 2720 schtasks.exe 2628 schtasks.exe 2708 schtasks.exe 2256 schtasks.exe 2972 schtasks.exe 2356 schtasks.exe 2520 schtasks.exe 1488 schtasks.exe 2912 schtasks.exe 1884 schtasks.exe 236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2436 DllCommonsvc.exe 2928 powershell.exe 1444 powershell.exe 1508 powershell.exe 2700 powershell.exe 1328 powershell.exe 840 powershell.exe 1548 dllhost.exe 2880 dllhost.exe 2172 dllhost.exe 1884 dllhost.exe 2232 dllhost.exe 2788 dllhost.exe 1840 dllhost.exe 2324 dllhost.exe 1336 dllhost.exe 2464 dllhost.exe 1564 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2436 DllCommonsvc.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 1548 dllhost.exe Token: SeDebugPrivilege 2880 dllhost.exe Token: SeDebugPrivilege 2172 dllhost.exe Token: SeDebugPrivilege 1884 dllhost.exe Token: SeDebugPrivilege 2232 dllhost.exe Token: SeDebugPrivilege 2788 dllhost.exe Token: SeDebugPrivilege 1840 dllhost.exe Token: SeDebugPrivilege 2324 dllhost.exe Token: SeDebugPrivilege 1336 dllhost.exe Token: SeDebugPrivilege 2464 dllhost.exe Token: SeDebugPrivilege 1564 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2288 2084 JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe 31 PID 2084 wrote to memory of 2288 2084 JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe 31 PID 2084 wrote to memory of 2288 2084 JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe 31 PID 2084 wrote to memory of 2288 2084 JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe 31 PID 2288 wrote to memory of 2960 2288 WScript.exe 32 PID 2288 wrote to memory of 2960 2288 WScript.exe 32 PID 2288 wrote to memory of 2960 2288 WScript.exe 32 PID 2288 wrote to memory of 2960 2288 WScript.exe 32 PID 2960 wrote to memory of 2436 2960 cmd.exe 34 PID 2960 wrote to memory of 2436 2960 cmd.exe 34 PID 2960 wrote to memory of 2436 2960 cmd.exe 34 PID 2960 wrote to memory of 2436 2960 cmd.exe 34 PID 2436 wrote to memory of 2700 2436 DllCommonsvc.exe 51 PID 2436 wrote to memory of 2700 2436 DllCommonsvc.exe 51 PID 2436 wrote to memory of 2700 2436 DllCommonsvc.exe 51 PID 2436 wrote to memory of 1508 2436 DllCommonsvc.exe 52 PID 2436 wrote to memory of 1508 2436 DllCommonsvc.exe 52 PID 2436 wrote to memory of 1508 2436 DllCommonsvc.exe 52 PID 2436 wrote to memory of 1444 2436 DllCommonsvc.exe 53 PID 2436 wrote to memory of 1444 2436 DllCommonsvc.exe 53 PID 2436 wrote to memory of 1444 2436 DllCommonsvc.exe 53 PID 2436 wrote to memory of 2928 2436 DllCommonsvc.exe 55 PID 2436 wrote to memory of 2928 2436 DllCommonsvc.exe 55 PID 2436 wrote to memory of 2928 2436 DllCommonsvc.exe 55 PID 2436 wrote to memory of 840 2436 DllCommonsvc.exe 57 PID 2436 wrote to memory of 840 2436 DllCommonsvc.exe 57 PID 2436 wrote to memory of 840 2436 DllCommonsvc.exe 57 PID 2436 wrote to memory of 1328 2436 DllCommonsvc.exe 58 PID 2436 wrote to memory of 1328 2436 DllCommonsvc.exe 58 PID 2436 wrote to memory of 1328 2436 DllCommonsvc.exe 58 PID 2436 wrote to memory of 2984 2436 DllCommonsvc.exe 63 PID 2436 wrote to memory of 2984 2436 DllCommonsvc.exe 63 PID 2436 wrote to memory of 2984 2436 DllCommonsvc.exe 63 PID 2984 wrote to memory of 1736 2984 cmd.exe 65 PID 2984 wrote to memory of 1736 2984 cmd.exe 65 PID 2984 wrote to memory of 1736 2984 cmd.exe 65 PID 2984 wrote to memory of 1548 2984 cmd.exe 66 PID 2984 wrote to memory of 1548 2984 cmd.exe 66 PID 2984 wrote to memory of 1548 2984 cmd.exe 66 PID 1548 wrote to memory of 1856 1548 dllhost.exe 67 PID 1548 wrote to memory of 1856 1548 dllhost.exe 67 PID 1548 wrote to memory of 1856 1548 dllhost.exe 67 PID 1856 wrote to memory of 1580 1856 cmd.exe 69 PID 1856 wrote to memory of 1580 1856 cmd.exe 69 PID 1856 wrote to memory of 1580 1856 cmd.exe 69 PID 1856 wrote to memory of 2880 1856 cmd.exe 70 PID 1856 wrote to memory of 2880 1856 cmd.exe 70 PID 1856 wrote to memory of 2880 1856 cmd.exe 70 PID 2880 wrote to memory of 2876 2880 dllhost.exe 71 PID 2880 wrote to memory of 2876 2880 dllhost.exe 71 PID 2880 wrote to memory of 2876 2880 dllhost.exe 71 PID 2876 wrote to memory of 2576 2876 cmd.exe 73 PID 2876 wrote to memory of 2576 2876 cmd.exe 73 PID 2876 wrote to memory of 2576 2876 cmd.exe 73 PID 2876 wrote to memory of 2172 2876 cmd.exe 74 PID 2876 wrote to memory of 2172 2876 cmd.exe 74 PID 2876 wrote to memory of 2172 2876 cmd.exe 74 PID 2172 wrote to memory of 2700 2172 dllhost.exe 75 PID 2172 wrote to memory of 2700 2172 dllhost.exe 75 PID 2172 wrote to memory of 2700 2172 dllhost.exe 75 PID 2700 wrote to memory of 1252 2700 cmd.exe 77 PID 2700 wrote to memory of 1252 2700 cmd.exe 77 PID 2700 wrote to memory of 1252 2700 cmd.exe 77 PID 2700 wrote to memory of 1884 2700 cmd.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4852b35552b2ab14e0b587985891ed9bc790c3e91fea920193d24569d19ce72.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMEDRueHfb.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1736
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1580
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tYG4XGbOex.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2576
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1252
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ay5NT8uJA6.bat"13⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1156
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OVj8bjUD5N.bat"15⤵PID:2732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2884
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6n1oUPmZQq.bat"17⤵PID:2728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2392
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"19⤵PID:2548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1588
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4stVUxPy0P.bat"21⤵PID:1480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1340
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\989MOUOnUX.bat"23⤵PID:2280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:448
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat"25⤵PID:316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1716
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bf57892e4cd8417952777fa122aa196
SHA1d202b7852ed4a7e46bd6468b13943c70505f7181
SHA2564da121dd824d60e4fbd5277c4b9ea1261821356a825b800554849442370132dc
SHA5129084a03bdf52db0030a7d11ba9e4c096eb524dbe78b44dac30c014db5ca8a4dfeb4babc70748a85ad19f2d4befa1285db0d2e86403c6481af604a16cc311d6ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502dbf717d0f62177db7b18dcbf0b4f4e
SHA19b31edb571f0dacf38f0bcdc7dd9f2ede42a5e32
SHA256a5c80417e7eb1b1f9c12acf743302957b3d88081016a6a08a845dc4ec27cbcd2
SHA512e12942bad6498943e9fc166b5d4e41fa8a32c353ee5641bd9bb1fa252cdc732bb4b0221555b6f19bd56bb7e17eda0b64b0a8f09351c2c570ab36bf92ee68016d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5852ca043dac25d2a55b8b76ac479b71f
SHA126e5a76dd5e18d1978feade5682e318cdfe37e21
SHA25629846f6975df8f98d5e316b9e0deac246c34e10ee603bd3e21a41682c714444b
SHA51272895d9aa205e3c6018915869cff8bf2441d2f2a9ccef44ac83248604e49cf94d1dcdf8eadf15ba480c2a6c2bd07201d5982e40888f2e2399345e7f0923d168f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da0a2498d6c0875df281b1e979817521
SHA1def359a6ce7ca78dfa5118cce1efc932504098eb
SHA2565d64fc079405862ba4c7d743a67f70adf123f9b310f7eb213bc1955e09853194
SHA512c9295dd993253bf7911ba1416c08d7ab7886a6a453a8bdef76c9d18d99cdf4b87c34d5af25a0257bc0df7eab692116b17e0daa15f3c03c1141948e9855cac469
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f487385eb92ffd55dda4c0f4002e55c
SHA1c135d4019732232d2050c5b2c822081d6cc77011
SHA2568e1992102b3c50acfe69cf93eac0a53518685e5a1e1d11a7d35a21621dc3ad8b
SHA512020b18fd21ed5a789c75c6cc5a54ff4ac4f893cd8187c2abac4bcb4184e1828681daff9d5f2e379c51d30c77308ab140d5243e919a4dd88054db9d82471ac4d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573aed2784db5e90ac721d8903b0acc89
SHA154f4202dd5d5bb3025a8ceb450980078fb27470d
SHA256011810101b32b47a45ee97cf8828625bf42f27d81648fa5376c45d1e30762415
SHA5120894a8563e872da76cd06963c2acf158fe02c1c1cbb2cc67404b6e70a1fcbae0e1a652610269b877acb78335d2320312d1b034df6a8daaa76d3ed7075275ec87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d925e9e84a3cb7fec9faaea27639e66b
SHA12d1ad25cbb31498ce770aefed7ad306a66d9d29b
SHA25684e4ab08f6d52107d3a8dcc436a57e9128812e4428c53098aeadd5355f8db8db
SHA5125be4d53b801247b9206f912b6583ef410a3753e9b759557b128b659176620f62d4b77c508eb65b633c55a59fbe2426a63c37a31a3981747161ed3c59e175fa26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d35e4a6f9217a942c8befe6ba3c7821
SHA1b43c470491464d491bb6768abeffce14788f5431
SHA2564d9c59203b7671d1bce8dc3186844e0aa1c3845174e7a37d96b30cbb71572dc3
SHA512167405f48868c76962f543746db3119f4f2f6858bdf43ed19df01d9b4ab97cdb52ddc71b08d7d0deed73ec29b7d57f2fc12c7f387ce6ca388dbc4ab222b09147
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5159c755a2b77a380b3d2cecd73fd1bcb
SHA14510b246910eae45ab549b5a7b428cb80e30c9a3
SHA25603d03d217d0f476bcdca2be73e8942eebd788b76fd46be338cf62df082816c0a
SHA5121d82e2faff46008fb8cf4d71f47a88fb023eb1b4c619a687bb74ee5cb4bb215e58ada8b909b6ea5e6a513d4457f68c425c7d80913b2653c5f73a8d168e3efff9
-
Filesize
225B
MD52c8e5cc58643a647cdf3963092c418f4
SHA186f62cfce7aa1e6b7b406d12615c991c0ffe73eb
SHA2566b6b90ef5d52db89d6d1851b21cf6be0c22daf9d75f0696e0325bb70e4323d55
SHA512b67124fa17caec9cad90f311dd2245586a26879f7a420f7018a382558831d455bcfe1cc13161939b2b97e448778540d780ba5bcc36e30270d40cde6fb6b73d9b
-
Filesize
225B
MD5b2d54ce970cc506a94db7cba23ca39ac
SHA151f5d7db3bb0a3cfc60dd7b451244441754de1d0
SHA2567c69f0010f5e75d11678e352ac8715e77dfd441472ac7bb98c59571e12efa058
SHA51269af5970fdcda9f0819dab9c16aed36f5c0fbcf2e766d85fb811f8b9a16a6d3873be7e077e62672a33b7c5c2055eac2eece29cd77210a2799801a1b305bee87e
-
Filesize
225B
MD51ba76b610b4edb40fc0dc82333208465
SHA1dabd0bd816885a4dd7cf70ff1c82129593428d82
SHA256d172773e16fff8880e0d58b798d3daac41b60454da2ff942b1a24af63584aa57
SHA512767760f747cae098a7a436473109abb7a421b9e2fb936cda30c5e062bf37789432b0304986063bda13783819a8872b0e32e6fd0f7d0946d95c344a9975505fb1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD57497b61755d7ab77ee6f16fc6adefd0f
SHA139f88aee4a804bd5b5d1a3f4911c93bf81ef8394
SHA256127333a3eb8843417b60bab30d3bcd389143475c00a522e64d3cddcd679130c4
SHA5121b63f32817a61d0cabdefeab0306262a33d8f9e5e61036f28730dd7cbb3755368812fbaeefb6ff216c5ddfd4aa4fff521b425b1b6137678991b14592839e5f69
-
Filesize
225B
MD58b6ae26d5220710de667725043329114
SHA1211a1028f35c7e1a195d9d18a3b8e8ed7e959987
SHA2565a4a9f05ca6def7479473d8af8068586b5f180b8a4a96382af2cb59da9e5bcb7
SHA512864db3c1d62ccd4c887004f0e5046f0dceed07ac1dd656413e2af591fa2eede2274e9f8f8753f26d2ed37ff3956a502028729629abbca3843c02db2278b0d6dd
-
Filesize
225B
MD5ebc23c551d23db3dc390cf4f0d804d5c
SHA16b40f8c66b9642d4b71033044c51ddc47e0b9de3
SHA2567c25345b6bdff98054a3bb6b5b7832b79aba1e53af4151b489e5964bffde68f9
SHA512a5d5bfcab24f4554def9fc3f17be75ffdd39626fab9f1ca8c32ca788ce3182369cc8e799f80e9aa969c1065941be15729914e90f1341762884d63d4dee9561a0
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5e84e116cae3c7a0145a36aa886a2ecaf
SHA14fbd6bab6a3d8d8cf2aad4da89b7b33e75e03821
SHA25657750ef69c136a8a94ea9dda545caeb8d14f7e035fb339f4e52923e80f077821
SHA512cd1a2c0a96ab73cb26fe632219d1691dcac8b88288dc04f52b6ec6e872a1befb095b05be96fda395f82d50e0db4b5c932ca435815f6af365365dcba77544dfd7
-
Filesize
225B
MD53e38139f7a6a550836bdf06507d9b81e
SHA1def23180c0baa224288f93812204d2ee6769340e
SHA256c58009aee1afda86913ff0943409d7d1363855ddbc7856d53caefa09e88707b1
SHA5120a1d5f416223a0f0aeae099cf343f8140f7a9e426f285b0bc0b3decde5a6ba8aa87dcbb1a0cf197c9c8e3c170728a61239ae08ef21f0c7006b2a8ac523d75dd7
-
Filesize
225B
MD5e367b9c588e9084195d355cec6b4d669
SHA14a3916e42bc415903b10c1343f9d5033e98667c3
SHA256e134db45aec979e8a994b9200e07f5c444be7c38e762db448593b0a5b2af6bcf
SHA51297c39ce7574bd088a57042e1c225089a60a1fd3fbecb591a41b11be75d01fe2b0d76c42e2a080508a0b8823843f768f545af799157788be97edc674580253435
-
Filesize
225B
MD51fa80e36ed056bf9892059a7201e8fbd
SHA160f633a1c12fa64b8168db1798512617350458a5
SHA2567425fc07afbf7d9dbae1ce791b87b48fc47b12628a1cbc1dacfbb3e95bb4b4c1
SHA512dc366c18f71a29e50bf9fd0bc6fb5b4d023978bbffb7481a5a302b79e7afb4f8756d2bac9b07849cecd8e22e61a84eb79dfd7a17949e2a1e6bfad07366070b1f
-
Filesize
225B
MD55c9b62a948f2baeff04c4ec830952117
SHA10c439a77b34aac812fed9353e42a277ab2fdb3e1
SHA256b4690e83a18ea0e21951d6044af3134b40393855a6ee29951142507a89ebe760
SHA512ed12dfee803ba5e758bf775427d7b887afacae195ec39b38b0d04a7de3920ffed7aff02302d4e8dfca136067873279a30223cf2639270fb96f401ab989d0d09a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b77d5d45a730fb0f6b9a7e62c789ab9e
SHA151dc0d483e31168a55823f8e3712bd01ceb01e80
SHA256a2ef9a4abb2bb7ebb3a91dceb0fe1ff21d0ce450f4e43421bf5a1696cd074087
SHA51286574bbcaa81e5c854c373da7f6af1b6f9cf7d7e58441dd65a3b100de2158fc98cae983fb3e46c2929b1434ec72d4a17e02494f340e81c84aec164dad06231d9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394