Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:31
Behavioral task
behavioral1
Sample
JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe
-
Size
1.3MB
-
MD5
273453c8e0730de00ebe1234e8bfcf84
-
SHA1
aa3d730a9fe36cfcdfdcb27029ba1a408580a6bc
-
SHA256
98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52
-
SHA512
8b798c1f41d9e91d459cdf122b75ae87cd292ee9d2205cc8ae4d6d3ee006bb7c7308902afeb478219298544d2199393b064d0169a743a87c09795c67d780b306
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 748 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 748 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b99-9.dat dcrat behavioral2/memory/2832-13-0x0000000000980000-0x0000000000A90000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4872 powershell.exe 1508 powershell.exe 2696 powershell.exe 3092 powershell.exe 4732 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 2832 DllCommonsvc.exe 1548 RuntimeBroker.exe 216 RuntimeBroker.exe 1144 RuntimeBroker.exe 3944 RuntimeBroker.exe 4172 RuntimeBroker.exe 2264 RuntimeBroker.exe 5064 RuntimeBroker.exe 4632 RuntimeBroker.exe 1176 RuntimeBroker.exe 5000 RuntimeBroker.exe 2368 RuntimeBroker.exe 2072 RuntimeBroker.exe 3568 RuntimeBroker.exe 3628 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 22 raw.githubusercontent.com 38 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 16 raw.githubusercontent.com 39 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 17 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 27 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\22eafd247d37c3 DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\Common\fr-FR\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3360 schtasks.exe 3180 schtasks.exe 2128 schtasks.exe 4772 schtasks.exe 3060 schtasks.exe 3196 schtasks.exe 220 schtasks.exe 3448 schtasks.exe 1920 schtasks.exe 3528 schtasks.exe 3176 schtasks.exe 948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 2832 DllCommonsvc.exe 3092 powershell.exe 4872 powershell.exe 4732 powershell.exe 2696 powershell.exe 3092 powershell.exe 1508 powershell.exe 1548 RuntimeBroker.exe 4872 powershell.exe 4732 powershell.exe 2696 powershell.exe 1508 powershell.exe 216 RuntimeBroker.exe 1144 RuntimeBroker.exe 3944 RuntimeBroker.exe 4172 RuntimeBroker.exe 2264 RuntimeBroker.exe 5064 RuntimeBroker.exe 4632 RuntimeBroker.exe 1176 RuntimeBroker.exe 5000 RuntimeBroker.exe 2368 RuntimeBroker.exe 2072 RuntimeBroker.exe 3568 RuntimeBroker.exe 3628 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2832 DllCommonsvc.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 1548 RuntimeBroker.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 216 RuntimeBroker.exe Token: SeDebugPrivilege 1144 RuntimeBroker.exe Token: SeDebugPrivilege 3944 RuntimeBroker.exe Token: SeDebugPrivilege 4172 RuntimeBroker.exe Token: SeDebugPrivilege 2264 RuntimeBroker.exe Token: SeDebugPrivilege 5064 RuntimeBroker.exe Token: SeDebugPrivilege 4632 RuntimeBroker.exe Token: SeDebugPrivilege 1176 RuntimeBroker.exe Token: SeDebugPrivilege 5000 RuntimeBroker.exe Token: SeDebugPrivilege 2368 RuntimeBroker.exe Token: SeDebugPrivilege 2072 RuntimeBroker.exe Token: SeDebugPrivilege 3568 RuntimeBroker.exe Token: SeDebugPrivilege 3628 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2388 1620 JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe 82 PID 1620 wrote to memory of 2388 1620 JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe 82 PID 1620 wrote to memory of 2388 1620 JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe 82 PID 2388 wrote to memory of 4268 2388 WScript.exe 83 PID 2388 wrote to memory of 4268 2388 WScript.exe 83 PID 2388 wrote to memory of 4268 2388 WScript.exe 83 PID 4268 wrote to memory of 2832 4268 cmd.exe 85 PID 4268 wrote to memory of 2832 4268 cmd.exe 85 PID 2832 wrote to memory of 1508 2832 DllCommonsvc.exe 99 PID 2832 wrote to memory of 1508 2832 DllCommonsvc.exe 99 PID 2832 wrote to memory of 2696 2832 DllCommonsvc.exe 100 PID 2832 wrote to memory of 2696 2832 DllCommonsvc.exe 100 PID 2832 wrote to memory of 3092 2832 DllCommonsvc.exe 101 PID 2832 wrote to memory of 3092 2832 DllCommonsvc.exe 101 PID 2832 wrote to memory of 4732 2832 DllCommonsvc.exe 102 PID 2832 wrote to memory of 4732 2832 DllCommonsvc.exe 102 PID 2832 wrote to memory of 4872 2832 DllCommonsvc.exe 103 PID 2832 wrote to memory of 4872 2832 DllCommonsvc.exe 103 PID 2832 wrote to memory of 1548 2832 DllCommonsvc.exe 108 PID 2832 wrote to memory of 1548 2832 DllCommonsvc.exe 108 PID 1548 wrote to memory of 3228 1548 RuntimeBroker.exe 113 PID 1548 wrote to memory of 3228 1548 RuntimeBroker.exe 113 PID 3228 wrote to memory of 4420 3228 cmd.exe 115 PID 3228 wrote to memory of 4420 3228 cmd.exe 115 PID 3228 wrote to memory of 216 3228 cmd.exe 117 PID 3228 wrote to memory of 216 3228 cmd.exe 117 PID 216 wrote to memory of 948 216 RuntimeBroker.exe 120 PID 216 wrote to memory of 948 216 RuntimeBroker.exe 120 PID 948 wrote to memory of 3180 948 cmd.exe 122 PID 948 wrote to memory of 3180 948 cmd.exe 122 PID 948 wrote to memory of 1144 948 cmd.exe 123 PID 948 wrote to memory of 1144 948 cmd.exe 123 PID 1144 wrote to memory of 1312 1144 RuntimeBroker.exe 125 PID 1144 wrote to memory of 1312 1144 RuntimeBroker.exe 125 PID 1312 wrote to memory of 3124 1312 cmd.exe 127 PID 1312 wrote to memory of 3124 1312 cmd.exe 127 PID 1312 wrote to memory of 3944 1312 cmd.exe 129 PID 1312 wrote to memory of 3944 1312 cmd.exe 129 PID 3944 wrote to memory of 2724 3944 RuntimeBroker.exe 130 PID 3944 wrote to memory of 2724 3944 RuntimeBroker.exe 130 PID 2724 wrote to memory of 1092 2724 cmd.exe 132 PID 2724 wrote to memory of 1092 2724 cmd.exe 132 PID 2724 wrote to memory of 4172 2724 cmd.exe 133 PID 2724 wrote to memory of 4172 2724 cmd.exe 133 PID 4172 wrote to memory of 3376 4172 RuntimeBroker.exe 134 PID 4172 wrote to memory of 3376 4172 RuntimeBroker.exe 134 PID 3376 wrote to memory of 3404 3376 cmd.exe 136 PID 3376 wrote to memory of 3404 3376 cmd.exe 136 PID 3376 wrote to memory of 2264 3376 cmd.exe 137 PID 3376 wrote to memory of 2264 3376 cmd.exe 137 PID 2264 wrote to memory of 1636 2264 RuntimeBroker.exe 138 PID 2264 wrote to memory of 1636 2264 RuntimeBroker.exe 138 PID 1636 wrote to memory of 3456 1636 cmd.exe 140 PID 1636 wrote to memory of 3456 1636 cmd.exe 140 PID 1636 wrote to memory of 5064 1636 cmd.exe 141 PID 1636 wrote to memory of 5064 1636 cmd.exe 141 PID 5064 wrote to memory of 3964 5064 RuntimeBroker.exe 142 PID 5064 wrote to memory of 3964 5064 RuntimeBroker.exe 142 PID 3964 wrote to memory of 4100 3964 cmd.exe 144 PID 3964 wrote to memory of 4100 3964 cmd.exe 144 PID 3964 wrote to memory of 4632 3964 cmd.exe 145 PID 3964 wrote to memory of 4632 3964 cmd.exe 145 PID 4632 wrote to memory of 2292 4632 RuntimeBroker.exe 146 PID 4632 wrote to memory of 2292 4632 RuntimeBroker.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98fee6c166e71fb6de4fbef094baa018708695ca095c16733fc091236c130b52.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4420
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3180
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3124
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1092
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H34YhpUhHp.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3404
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3456
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4100
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OrAhl4fNEA.bat"20⤵PID:2292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1468
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"22⤵PID:3544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1268
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"24⤵PID:4320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1432
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wqkq749RcZ.bat"26⤵PID:1476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2724
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"28⤵PID:2140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2064
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat"30⤵PID:1332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4932
-
-
C:\Users\Admin\Templates\RuntimeBroker.exe"C:\Users\Admin\Templates\RuntimeBroker.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
207B
MD5ab2eef3917a24c126ad9e1e0c8493766
SHA1c406eec4f654d6360398a5d24e5d7580cb57a0d9
SHA256e2575ba3a5317d9e82662d39767a5e0f63d1e87350bd95ed9a1eba0145ce560e
SHA512b649f7fdaf3073ee9c2f64678715268103d563b71c16d4734185795be755ba76fa460e3fcb8521f1df8be5bff81d4bd9a4c79bd2503b12b6c94c180d1599150c
-
Filesize
207B
MD5727f637e2994b7d2a494613208e38a28
SHA1085ae62dcb549d184e4e486565543967afcf1e73
SHA256eac2a6165344a6f6232bea53cfbf7aa4ecc379448f6f0b358abf1697b69c742a
SHA5126c8a35335c07dc9ccd4c931e93795ec597c663eb2bc4ff7e1563152332914937d97f0813ee67d9c5ea74a3069c2fcbac1fc0a8935f3c08576d7dca04854c17a6
-
Filesize
207B
MD511a0afcaac41ab6ecd48d2fd2f546cd1
SHA10354c5a1058a3b92d3da1466eb4b8fd456a8bc1a
SHA2566046a437bbf132f13c2823b4e12c0d2cd19aa5b757b218cc636dc7cfe0ba5e61
SHA512887aa0a06225d9079fe6b98102cef9faf8f8d9c33fcb389b7a4d4e7a35ed6b4a6d51f1e843ae2cd06af16212dc1af4b26b2898202574255fe667acb10a2b2434
-
Filesize
207B
MD5181c40f2967016655b8a67a660900027
SHA133d2cf17fd608bd6655906ad6bda43bfdf11b98d
SHA256c6a09a5367eeb974027ecc45019dcd3eb40b893065a85b25cf3617d8253bfc24
SHA512d8612c3be57f6f15e0e10a237600c82004929cde3e9d1eea98bca5a2220c247ddea03b727a60253a3232800a3e45d42e255ab4d80cfe3f96d07f5c4f57d0b40d
-
Filesize
207B
MD51e3f1ded7bcc4d59577910e2ed2e6e34
SHA17ee274808399de074149992eefce2bc715e97cb2
SHA25691d01469a4dc195043e53e445d577466f2fac68783096a9b2eaf708c981c3562
SHA512d988f4e7b915ec6aac411357cf9b47c0f74c39d9db9270ffa4e11e369b54e2f3a884cb4bbda7c0bbd1c13f6be74973d4793f2d345ac831790fd123f4561bb95a
-
Filesize
207B
MD562c7fef76b6a2087421160b7bbdaa613
SHA12eccd2faa13d74399c2ae4e58a240a1a53f94534
SHA256a7b314b5e0dadee11d030af2e139b86c54aa0be189cbd94a1a5eea967bea7afa
SHA512c52759362ab95e45cbe6baf9169b9079bbefe4c1ef00ed36c0f02f94a296d315dcf8b447d40310297519d5b5059d67d3df8661a110c9634b8fcd4861065ef46e
-
Filesize
207B
MD52676a9292ea3f82da0753a7afca64702
SHA13a2a71728ab4dc71b5445018adaf72a79d01be8d
SHA2569cb744a53270730f25bdbccc267a463ba53e0eab39d6f11ef4c9e560f1341047
SHA51232740105ff024319a6f8462a532074e9d2f43f8d9cd310e85838ca21195af7cadbd88d9fd6dd57dfb0d66e9549de5c208c59f3b6503cc95ee04be62cdb90ab93
-
Filesize
207B
MD544591d847a97ff219933c5b063dcdcec
SHA13d9544a6bd490dded96b8572c7789bf6f9cdb19b
SHA256e397d88b8f34d192345c127114e9da0e43e86185c4f85f0c20bd3a1a917349df
SHA51295cce1d5c749be6f1be201281268638acdd45bf82cdd07ed677938c0d76ebca7732d863c3cd898ececdc0ecb402703b875091922852ffb47b4d9a5b1a41385f1
-
Filesize
207B
MD5d19118845ba06e23c7563914b2383780
SHA1c36105fbafb885a7b9f3f757cb95bca1673fe1f6
SHA2568e45a50f763f5300fd930eda4e214738676bd8e10cfc66f6410fa302e11922ff
SHA5120c96c0c7ea59a93949f1b9f0717ce67713302041f550072b03208d721171b664318b7ab06f07e3d631d16f770ddb8dd70c41020ff1d61a5324402d14654fe8f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
207B
MD5ff50d6eb2de830529f6665a6728db830
SHA1b26abf378f3a78a287e17b7c94933c6eefa44d32
SHA25605f0be53e566dbd60eede8456ba806e0f0b929ec56c8ce3ce6bdd857c7d8f1fe
SHA512b67d1835a41084a0b273b125259bf64d054677a6c8e597a57485a985570a8ea141ead659e8faef7fbcd58836afbf6d4970f179e6131dfb8d0542aa41ddad7690
-
Filesize
207B
MD56092f6c99154cb1fd443f8c7a95db56d
SHA19af59c5101f8f1ab3dbbc89ec4d3d35d77abf9df
SHA2562ee0b6099d49a0679638f17fde75e6b9c21860c6a1fa2cafd57288c4521a144e
SHA512748475d954f59c808afd2609c77e0d51bbd9042982c2a7fe659f18612eda34a08a7e6c2f63d84a0d15dc31daf6fe362b56d081b8855a72ee7d2e2da22b6a3216
-
Filesize
207B
MD573123cdb7de3aae3e262b0d1333fc727
SHA1bdd39e9bfd97b15eb6101131d7ef1858a83fd931
SHA25627f9e78e2ee45bafde5fa509bcc981493d35f94f640bf618c7989acc0f6dc3b1
SHA51283fd54079f2161e4291892f0e9662d81b3821ee45019d5c131025ab52e4224a5f3d9676d2951d1cb391a1eb0e2de474db1dc8bd0680f9451f422eb506bb0c3e9
-
Filesize
207B
MD57018045546509549f55f5484deadbbca
SHA163897ebb707cdf228d95099f6f24072f95ecb550
SHA25600d1d4d5bd5d13ccc9f89a2a0b31a6dca95272af498a068652294d2f809c3187
SHA5121ecadb3bc83aab6e3c0190551b2b0328fdea9253743803d9cf44b980d01996fc3765cc18c221a5345e89f2abdb2ca6d4041f060e7112aab79d7340d6a5275926
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478