Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:53
Behavioral task
behavioral1
Sample
JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe
-
Size
1.3MB
-
MD5
46e351ea9d323577c8afd11f4c267f87
-
SHA1
9305dde141a0785544e8a86c0a96b672dd5aa12c
-
SHA256
da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e
-
SHA512
5c18c3c7000faa2223101014d61abf27ccf4a3d4f563e6c6e19f4b2fe540227ba79c43b885e457c6b0daeb1f2c90609be5613e8b833b9d2c97803a9e6304ee77
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 4652 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 4652 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b7c-10.dat dcrat behavioral2/memory/4424-13-0x00000000002E0000-0x00000000003F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4140 powershell.exe 452 powershell.exe 3784 powershell.exe 4308 powershell.exe 1244 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe -
Executes dropped EXE 13 IoCs
pid Process 4424 DllCommonsvc.exe 2328 Registry.exe 3100 Registry.exe 2548 Registry.exe 4328 Registry.exe 3232 Registry.exe 392 Registry.exe 2508 Registry.exe 4496 Registry.exe 2000 Registry.exe 1604 Registry.exe 3168 Registry.exe 3484 Registry.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 32 raw.githubusercontent.com 43 raw.githubusercontent.com 54 raw.githubusercontent.com 52 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk-1.8\38384e6a620884 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Registry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe 1788 schtasks.exe 1588 schtasks.exe 5048 schtasks.exe 2412 schtasks.exe 1480 schtasks.exe 2912 schtasks.exe 4224 schtasks.exe 3760 schtasks.exe 4204 schtasks.exe 1124 schtasks.exe 4844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4424 DllCommonsvc.exe 4424 DllCommonsvc.exe 4424 DllCommonsvc.exe 4424 DllCommonsvc.exe 452 powershell.exe 3784 powershell.exe 1244 powershell.exe 452 powershell.exe 4308 powershell.exe 4140 powershell.exe 4308 powershell.exe 3784 powershell.exe 1244 powershell.exe 4140 powershell.exe 2328 Registry.exe 3100 Registry.exe 2548 Registry.exe 4328 Registry.exe 3232 Registry.exe 392 Registry.exe 2508 Registry.exe 4496 Registry.exe 2000 Registry.exe 1604 Registry.exe 3168 Registry.exe 3484 Registry.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 4424 DllCommonsvc.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 2328 Registry.exe Token: SeDebugPrivilege 3100 Registry.exe Token: SeDebugPrivilege 2548 Registry.exe Token: SeDebugPrivilege 4328 Registry.exe Token: SeDebugPrivilege 3232 Registry.exe Token: SeDebugPrivilege 392 Registry.exe Token: SeDebugPrivilege 2508 Registry.exe Token: SeDebugPrivilege 4496 Registry.exe Token: SeDebugPrivilege 2000 Registry.exe Token: SeDebugPrivilege 1604 Registry.exe Token: SeDebugPrivilege 3168 Registry.exe Token: SeDebugPrivilege 3484 Registry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3876 wrote to memory of 448 3876 JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe 83 PID 3876 wrote to memory of 448 3876 JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe 83 PID 3876 wrote to memory of 448 3876 JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe 83 PID 448 wrote to memory of 4260 448 WScript.exe 85 PID 448 wrote to memory of 4260 448 WScript.exe 85 PID 448 wrote to memory of 4260 448 WScript.exe 85 PID 4260 wrote to memory of 4424 4260 cmd.exe 87 PID 4260 wrote to memory of 4424 4260 cmd.exe 87 PID 4424 wrote to memory of 4140 4424 DllCommonsvc.exe 102 PID 4424 wrote to memory of 4140 4424 DllCommonsvc.exe 102 PID 4424 wrote to memory of 1244 4424 DllCommonsvc.exe 103 PID 4424 wrote to memory of 1244 4424 DllCommonsvc.exe 103 PID 4424 wrote to memory of 452 4424 DllCommonsvc.exe 104 PID 4424 wrote to memory of 452 4424 DllCommonsvc.exe 104 PID 4424 wrote to memory of 4308 4424 DllCommonsvc.exe 105 PID 4424 wrote to memory of 4308 4424 DllCommonsvc.exe 105 PID 4424 wrote to memory of 3784 4424 DllCommonsvc.exe 106 PID 4424 wrote to memory of 3784 4424 DllCommonsvc.exe 106 PID 4424 wrote to memory of 4760 4424 DllCommonsvc.exe 112 PID 4424 wrote to memory of 4760 4424 DllCommonsvc.exe 112 PID 4760 wrote to memory of 4452 4760 cmd.exe 114 PID 4760 wrote to memory of 4452 4760 cmd.exe 114 PID 4760 wrote to memory of 2328 4760 cmd.exe 116 PID 4760 wrote to memory of 2328 4760 cmd.exe 116 PID 2328 wrote to memory of 3760 2328 Registry.exe 125 PID 2328 wrote to memory of 3760 2328 Registry.exe 125 PID 3760 wrote to memory of 1924 3760 cmd.exe 127 PID 3760 wrote to memory of 1924 3760 cmd.exe 127 PID 3760 wrote to memory of 3100 3760 cmd.exe 133 PID 3760 wrote to memory of 3100 3760 cmd.exe 133 PID 3100 wrote to memory of 3928 3100 Registry.exe 137 PID 3100 wrote to memory of 3928 3100 Registry.exe 137 PID 3928 wrote to memory of 2324 3928 cmd.exe 139 PID 3928 wrote to memory of 2324 3928 cmd.exe 139 PID 3928 wrote to memory of 2548 3928 cmd.exe 142 PID 3928 wrote to memory of 2548 3928 cmd.exe 142 PID 2548 wrote to memory of 5060 2548 Registry.exe 144 PID 2548 wrote to memory of 5060 2548 Registry.exe 144 PID 5060 wrote to memory of 3488 5060 cmd.exe 146 PID 5060 wrote to memory of 3488 5060 cmd.exe 146 PID 5060 wrote to memory of 4328 5060 cmd.exe 148 PID 5060 wrote to memory of 4328 5060 cmd.exe 148 PID 4328 wrote to memory of 4284 4328 Registry.exe 150 PID 4328 wrote to memory of 4284 4328 Registry.exe 150 PID 4284 wrote to memory of 2060 4284 cmd.exe 152 PID 4284 wrote to memory of 2060 4284 cmd.exe 152 PID 4284 wrote to memory of 3232 4284 cmd.exe 154 PID 4284 wrote to memory of 3232 4284 cmd.exe 154 PID 3232 wrote to memory of 1588 3232 Registry.exe 156 PID 3232 wrote to memory of 1588 3232 Registry.exe 156 PID 1588 wrote to memory of 4996 1588 cmd.exe 158 PID 1588 wrote to memory of 4996 1588 cmd.exe 158 PID 1588 wrote to memory of 392 1588 cmd.exe 160 PID 1588 wrote to memory of 392 1588 cmd.exe 160 PID 392 wrote to memory of 1388 392 Registry.exe 162 PID 392 wrote to memory of 1388 392 Registry.exe 162 PID 1388 wrote to memory of 4604 1388 cmd.exe 164 PID 1388 wrote to memory of 4604 1388 cmd.exe 164 PID 1388 wrote to memory of 2508 1388 cmd.exe 166 PID 1388 wrote to memory of 2508 1388 cmd.exe 166 PID 2508 wrote to memory of 3768 2508 Registry.exe 168 PID 2508 wrote to memory of 3768 2508 Registry.exe 168 PID 3768 wrote to memory of 1244 3768 cmd.exe 170 PID 3768 wrote to memory of 1244 3768 cmd.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da8298844f77256806120bcafcefa7217d4a8aa34c18daba7467febe7e98793e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk-1.8\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hUVCo6o1ZH.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4452
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1924
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2324
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3488
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtKWrLEt72.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2060
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4996
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OvjOVLkpjd.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4604
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1244
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat"21⤵PID:5064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1152
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"23⤵PID:4312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4976
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F5GJdikwFG.bat"25⤵PID:4356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2600
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"27⤵PID:5040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3180
-
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk-1.8\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk-1.8\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
240B
MD55970e844b0316beb67a5804743c6c5a3
SHA1d70277113c06c6ea0ec6d833e60d51173deb3e8e
SHA25653dab3e22741ed09f6d1d52dc9dac5009ea08a72e813cdd8785ff1471486bb11
SHA512a81ce1f0d40f66a738612dfdbdc0437d060320960e1f956ef0d450b0337a2f01d516b3c2d7530d621230a038860c80921c28e8f2e760b185d9bf49ca92e77096
-
Filesize
195B
MD5210e3675945d1d2a78ff7df8ba163b4f
SHA1b8e54b77712e98e819f7acd7e02428acd89e3a93
SHA256618b620e1dffa768166883dcf07289be385d4856bb1c2bb25fce53a9ebfe3690
SHA512b19b7e47acfa323d1e33107a1a76ba89663d2b02b7941c825fdb491ce1a925e37f51345c5a3d82358b2a6ee633256d36dee28f6474e18740db9c9298468986a2
-
Filesize
195B
MD59cb7f4fbd4d517bc34468c5888e53ab0
SHA1fc7e4ffac5bdcd230a2bd5f17daee085ad68be98
SHA256643044d3b5f78e530eac4416e753b55dfe51d44da46427482edc789fbf10fae7
SHA51206933438635a92ff3a4545553a2c0f74d11645aab9d1736acb01c8b397b9616fcdfbabaf955ca549972fc61cdca2aedf2cbd2bbce218323a5d7bd4bf98c30881
-
Filesize
195B
MD54f61f3a50efb2dbd4b9d39a604494981
SHA17c70741bd15b37d9d28682931861cee92c635f5d
SHA25615be42a2fd1c3bd80fa717792a2381f539eefc9012288e0a06d3ef2e81a25444
SHA5121953ffd20371aeef9e1fbcaf1884e5f075cb548ea459624e20b16f4d880ccd1b882eae95dd2f423da9823a94854fd987d3d053255997be59bdb1f3bdb261ecaa
-
Filesize
195B
MD50708ee4546ed435b1ae5516395f72582
SHA1cdb2612222cc2c7a4836b07cd25877b696b94e82
SHA2564e0523df4d9ca0942199ba07d866c8596a50fbcaa843730c6643cc4508077b53
SHA512d35cc578773ac693a2e629e126785086cc2cfc53f85dec9c59163ad7d87a4533bb1a4a71a7238017c065e52deb86353beeac2d4b17166dfc6bbd5ea0c68e8c5c
-
Filesize
195B
MD590eae033619e7b7be75d79331c5542a7
SHA1b001f676d5d3deb7aebfd2077af82ebc04e8293c
SHA2566a361953ebb46d110e25321f76bb1cdae09793a94a28aaef9ca3c30f45c6719a
SHA5125d011f7d1f942ad23964b4748104c2972c432d8ddfe4aeecbe04dd22db6c720ea188047a63a45e0115e9f8477406e3e9038a3854cf07886f8a1a508ee082e1cc
-
Filesize
195B
MD514a03734e34455a44f7e546b67481d7a
SHA1f774fa07227bf33ccb0d3cbeaa91d60e8f0d2d1a
SHA25651e6e8735577d97128bd6b9e1c7bfac9090224435e4cad0b6143dc043182ea19
SHA5129265ef7aac4debbdf61413a70bf66a511b508135afb26c2e67cc922b97631108d53d8f990a00e1c84d7e6d72829481de5d14c8a4781485c438db212c5b43cf22
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5e38981ebe327e01a69cbabb51fdca229
SHA1ba38cf1c91fe3432ad8f64f8e2a59ad3f3d4475a
SHA256fa91614b988571043f82890a79bc9276cc61be7e20b3e32bded1f55fddc499cf
SHA5128516034bb2db4a2b874fb1c9c8c1e77e88bbf215892383930ec6fb029840f55621466886c70a7a675c12f543550f8b54cf6aa0c943585dcabc7e012a9de1c1ca
-
Filesize
195B
MD5a12c83fcb9d15aee2d6775c42be0c9a3
SHA105eeb0238ad186a0a49523abde781a388a1acf66
SHA256996e3fee94a6cac8d36f8e1f428876112ecd7d6e95edf1a486c4adb49e638261
SHA512b082b173bc437cb49ec708577371770883fc25bb6c61d071663a94ebba2d26c30698145101df055d590d7ce310c3aa422cb4d366e4bf93399ca687b936947c18
-
Filesize
195B
MD5c4614d881c56d5c58962c0842968761b
SHA1c3e512594cad051932d14bd60a072f12b6ed3e10
SHA2562abd939980b2e86a2e15d843d15021ecec4568e2d4b685825ecbfccac355db26
SHA5128e6d7c0b81bf0d7aa182407a435f70af58a52e623a366bbdf55a38f7fdfaa5825ee14467317c0d0bd45b3ad1b9427e57358687c36d83ce51a908f41097d0f535
-
Filesize
195B
MD54c2b78bc6ac531ab438b0f1cfb875b19
SHA1eb66fdf032980c1acac6f7b52023dc86242450fc
SHA2569a9a7be159f0c3d331b808becd61d3862793e82ec73a255f21338b79309fd382
SHA512fb834db74472ad74f65a41b9dedf80204293844709280a1cc014c25a7f37bc2eae9d7827ef190995763c86827d0aa10ebd169039f29bed53a9aae79a23b1d366
-
Filesize
195B
MD506a0b33bf2f63f7b16415d436b8828d9
SHA1bf198e2cb52e1d7b9f42898dc7cab83be524691e
SHA256e459571ea0ed7843660325a4221a6f49f72a3dfa90b7c49b5beb5b182a226f44
SHA5126344b697c77d6154667079fd873a2ee66506c6ade668173133ebbaf10f2d3dacb271fc0828aa3cbb879af39fea0315c3fa1d9faaa5fb29702a7f8318b3df4d79
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478