Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:01
Behavioral task
behavioral1
Sample
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
-
Size
1.3MB
-
MD5
661bfdcead5aeca6b498b98dfac9b47b
-
SHA1
0d006f77e8aeb5343ec61fa9d29524131804a12b
-
SHA256
5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce
-
SHA512
09db637cafcf1a21622d5c93ae6a368e2a49351c93ddb95ab276091a5167b79d8674a398d9a4a5b864e4b7204be4ab576a9a066156ef2a1de0db33aad0717699
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 2904 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2904 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000900000001660b-12.dat dcrat behavioral1/memory/2784-13-0x00000000002E0000-0x00000000003F0000-memory.dmp dcrat behavioral1/memory/2448-80-0x00000000012A0000-0x00000000013B0000-memory.dmp dcrat behavioral1/memory/2248-139-0x0000000000200000-0x0000000000310000-memory.dmp dcrat behavioral1/memory/2984-199-0x00000000010D0000-0x00000000011E0000-memory.dmp dcrat behavioral1/memory/1316-259-0x0000000000110000-0x0000000000220000-memory.dmp dcrat behavioral1/memory/2136-319-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat behavioral1/memory/1624-379-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/1704-439-0x0000000000910000-0x0000000000A20000-memory.dmp dcrat behavioral1/memory/2896-499-0x0000000000CF0000-0x0000000000E00000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2428 powershell.exe 2084 powershell.exe 2408 powershell.exe 2412 powershell.exe 2124 powershell.exe 2472 powershell.exe 2468 powershell.exe 2424 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2784 DllCommonsvc.exe 2448 lsass.exe 2248 lsass.exe 2984 lsass.exe 1316 lsass.exe 2136 lsass.exe 1624 lsass.exe 1704 lsass.exe 2896 lsass.exe 2532 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 3064 cmd.exe 3064 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 12 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\hrtfs\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\MSBuild\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\lsm.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\101b941d020240 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\twain_32\System.exe DllCommonsvc.exe File created C:\Windows\twain_32\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1168 schtasks.exe 988 schtasks.exe 1176 schtasks.exe 2384 schtasks.exe 1064 schtasks.exe 2580 schtasks.exe 2964 schtasks.exe 2636 schtasks.exe 2576 schtasks.exe 808 schtasks.exe 884 schtasks.exe 2840 schtasks.exe 3028 schtasks.exe 2952 schtasks.exe 2016 schtasks.exe 2708 schtasks.exe 2320 schtasks.exe 2560 schtasks.exe 2368 schtasks.exe 516 schtasks.exe 2076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2784 DllCommonsvc.exe 2408 powershell.exe 2412 powershell.exe 2084 powershell.exe 2472 powershell.exe 2468 powershell.exe 2424 powershell.exe 2428 powershell.exe 2124 powershell.exe 2448 lsass.exe 2248 lsass.exe 2984 lsass.exe 1316 lsass.exe 2136 lsass.exe 1624 lsass.exe 1704 lsass.exe 2896 lsass.exe 2532 lsass.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2784 DllCommonsvc.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 2448 lsass.exe Token: SeDebugPrivilege 2248 lsass.exe Token: SeDebugPrivilege 2984 lsass.exe Token: SeDebugPrivilege 1316 lsass.exe Token: SeDebugPrivilege 2136 lsass.exe Token: SeDebugPrivilege 1624 lsass.exe Token: SeDebugPrivilege 1704 lsass.exe Token: SeDebugPrivilege 2896 lsass.exe Token: SeDebugPrivilege 2532 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2028 3040 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 30 PID 3040 wrote to memory of 2028 3040 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 30 PID 3040 wrote to memory of 2028 3040 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 30 PID 3040 wrote to memory of 2028 3040 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 30 PID 2028 wrote to memory of 3064 2028 WScript.exe 31 PID 2028 wrote to memory of 3064 2028 WScript.exe 31 PID 2028 wrote to memory of 3064 2028 WScript.exe 31 PID 2028 wrote to memory of 3064 2028 WScript.exe 31 PID 3064 wrote to memory of 2784 3064 cmd.exe 33 PID 3064 wrote to memory of 2784 3064 cmd.exe 33 PID 3064 wrote to memory of 2784 3064 cmd.exe 33 PID 3064 wrote to memory of 2784 3064 cmd.exe 33 PID 2784 wrote to memory of 2412 2784 DllCommonsvc.exe 56 PID 2784 wrote to memory of 2412 2784 DllCommonsvc.exe 56 PID 2784 wrote to memory of 2412 2784 DllCommonsvc.exe 56 PID 2784 wrote to memory of 2408 2784 DllCommonsvc.exe 57 PID 2784 wrote to memory of 2408 2784 DllCommonsvc.exe 57 PID 2784 wrote to memory of 2408 2784 DllCommonsvc.exe 57 PID 2784 wrote to memory of 2084 2784 DllCommonsvc.exe 58 PID 2784 wrote to memory of 2084 2784 DllCommonsvc.exe 58 PID 2784 wrote to memory of 2084 2784 DllCommonsvc.exe 58 PID 2784 wrote to memory of 2428 2784 DllCommonsvc.exe 60 PID 2784 wrote to memory of 2428 2784 DllCommonsvc.exe 60 PID 2784 wrote to memory of 2428 2784 DllCommonsvc.exe 60 PID 2784 wrote to memory of 2472 2784 DllCommonsvc.exe 61 PID 2784 wrote to memory of 2472 2784 DllCommonsvc.exe 61 PID 2784 wrote to memory of 2472 2784 DllCommonsvc.exe 61 PID 2784 wrote to memory of 2124 2784 DllCommonsvc.exe 62 PID 2784 wrote to memory of 2124 2784 DllCommonsvc.exe 62 PID 2784 wrote to memory of 2124 2784 DllCommonsvc.exe 62 PID 2784 wrote to memory of 2424 2784 DllCommonsvc.exe 66 PID 2784 wrote to memory of 2424 2784 DllCommonsvc.exe 66 PID 2784 wrote to memory of 2424 2784 DllCommonsvc.exe 66 PID 2784 wrote to memory of 2468 2784 DllCommonsvc.exe 67 PID 2784 wrote to memory of 2468 2784 DllCommonsvc.exe 67 PID 2784 wrote to memory of 2468 2784 DllCommonsvc.exe 67 PID 2784 wrote to memory of 1316 2784 DllCommonsvc.exe 72 PID 2784 wrote to memory of 1316 2784 DllCommonsvc.exe 72 PID 2784 wrote to memory of 1316 2784 DllCommonsvc.exe 72 PID 1316 wrote to memory of 2184 1316 cmd.exe 74 PID 1316 wrote to memory of 2184 1316 cmd.exe 74 PID 1316 wrote to memory of 2184 1316 cmd.exe 74 PID 1316 wrote to memory of 2448 1316 cmd.exe 75 PID 1316 wrote to memory of 2448 1316 cmd.exe 75 PID 1316 wrote to memory of 2448 1316 cmd.exe 75 PID 2448 wrote to memory of 428 2448 lsass.exe 76 PID 2448 wrote to memory of 428 2448 lsass.exe 76 PID 2448 wrote to memory of 428 2448 lsass.exe 76 PID 428 wrote to memory of 2636 428 cmd.exe 78 PID 428 wrote to memory of 2636 428 cmd.exe 78 PID 428 wrote to memory of 2636 428 cmd.exe 78 PID 428 wrote to memory of 2248 428 cmd.exe 79 PID 428 wrote to memory of 2248 428 cmd.exe 79 PID 428 wrote to memory of 2248 428 cmd.exe 79 PID 2248 wrote to memory of 2484 2248 lsass.exe 80 PID 2248 wrote to memory of 2484 2248 lsass.exe 80 PID 2248 wrote to memory of 2484 2248 lsass.exe 80 PID 2484 wrote to memory of 3008 2484 cmd.exe 82 PID 2484 wrote to memory of 3008 2484 cmd.exe 82 PID 2484 wrote to memory of 3008 2484 cmd.exe 82 PID 2484 wrote to memory of 2984 2484 cmd.exe 83 PID 2484 wrote to memory of 2984 2484 cmd.exe 83 PID 2484 wrote to memory of 2984 2484 cmd.exe 83 PID 2984 wrote to memory of 1388 2984 lsass.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\hrtfs\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cmuU0FriZC.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2184
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2636
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3008
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"11⤵PID:1388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1328
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat"13⤵PID:912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2796
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"15⤵PID:2092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2492
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2K3DLFE7WC.bat"17⤵PID:2784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1652
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MsSi1KDKJG.bat"19⤵PID:900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2316
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"21⤵PID:1768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1164
-
-
C:\Users\All Users\lsass.exe"C:\Users\All Users\lsass.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"23⤵PID:1356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2300
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\twain_32\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Windows\twain_32\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad0e3c089bb496a53e91ffbeb3d30301
SHA1c9fca358d74d14ff732076a9b875ef405422574d
SHA25625a49407981f327ad6a3135870bc8e654f5802e2c6c039d73442921f4e932bb5
SHA512679196480f8f11cdc8191323e68323dc14ee34390b1052469d374d3d66105e07e2fa87a15036cb617b48aa24ebf03ad608246e9e57c6ad6cc5bab590cdca7c86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa0b30737c8bc1fc008ca1d40999ab55
SHA1d2d8daca0159b865e5a3b2bb973017d429fcd471
SHA25694d9ac989b61c9394981d83a2c65c56e0f020b87a2c2ff6082b2766585f4eaae
SHA51226981c2d31cdcf4b0b9ee347e6f78bb7b94d3065470e385c8028838542340559e5fa6452b334d149af1931b3e9e2d2c28f6b97508e64ae08b90f0029e705380c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed4c9577043bc2cf9b7a7fc30b862d94
SHA1e824cd82976c6b1d9fee24beb433a295d7cdaa0f
SHA256c18c1b560f1a8abd972adece16b3f44a14c209e4c61f76eef98f9558318e9151
SHA51229e4ba66b25b176db660bd9e40232b928a81993964ce7344b55586fa7f9ee19150e03e8b3ddbbefcd78385b3c6c78a0f6737705eb4b00a0cc589b2cbcc11b51e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ec7228a1674f51f6401caa400f339a0
SHA16c379d688437b481a406cc1c026f18ab7351552c
SHA2567ac428c4e06c1aa903e5f044407053d8da9aca756ea2edd4b68cd35cf7681a96
SHA51237745bca2cca086a9473f6774b814ec1290cb41fac656287eb06fdc0b6f87dbab46a02b9ba28688c33e8ab3cd090cd971a38908765360055b255295fcabf220c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e896798470df5dd28fe20882c7d19abb
SHA15598666afeb7057651c6c8e89039bcd83308d331
SHA2562d16b63b9ba288e0522482ef6c351dfad9744b7fc7d67d7ac6b39aa8589995af
SHA512fdbb95d24fd672272bfc5494138d151da90f6615ec563d4231992eef51c151d8e2e1ef4805e13517b0b2076e82c0dea89dd47e6d62024b440ec54e7ddf28b3bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552e53c98f553d60b3275366d06db9036
SHA10c7e6b455eb852c0bb6ff13e0ff48b1f3366362d
SHA25654e8c9881728ab1bfc755ef5b81ce4f137aeb09f3f1ca59ece5255894c773a09
SHA5120e8d8583109495e19c619dbef2d2c21dd8e2db2a567eeb6fd5ab70ca9764de0ae81890608ff5935dd1b13e2eab86eec0f286d6bcb515cc5f829c6dea2c956126
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1ba751eec76c4e63b4d96a3e28c923c
SHA1b4c99d3e5f0043f1484a3ba96767cc97b388a57b
SHA256da150af54bbde2c90686233f65742627ed9aa2be56b233188b4bf5f2c02cd33d
SHA5126aec5382ec4357359f0be291b184ed1241d20c822a08de01aa0e303b046712a132105f558af745c7944afff35e87c583b2f19a0d821802f07c18d74e4044de8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aba6f04229aba0ffb5f03c6b18cf4ab9
SHA12721421c99b5da634cf4bb19b1cbcaac01ba675f
SHA2565c4f4857967bfef7f71731e743669a041b1e1df2154a39c8be480e6d13b62100
SHA51274440508c33af2bcb9ef44f2b5006e4c8ac484969b145fdad80931b8aedfb45241345b33167948b4955f1c69d4c1acc46c3015ca1d4c4a1338d762b732219ac3
-
Filesize
193B
MD5f6baccbd8428b183617d2e54eb29ea82
SHA1db21d8b10a504f05bdf6a68a807f7ce95085c137
SHA2560e759b8fb70de198f6d05a8174e2edce19e3741abe0036642b5f3301f092aaec
SHA51269c9766dc5c2c434ba87918d12e8e731a6211b792f77e69b597f3ca1912d6076d067b1c3d25396a577e884cca4339b743bfef6fdb6bee0c5e436fa298ca9c9c2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
193B
MD5f1ebbe4d0de6c5ac5ec924d0d4d54131
SHA16d2d1ff826f1e151eb74e5c9e1ec8dbac2d9f04c
SHA2563a1a1fbfffc03f8db206e4aeee0c73f350e4fef3dfae279243576a06c69490e9
SHA512570de61c5a079dfca28a33358e66b00fa524436ea5f0ea55781b140de03ac75ad48bc6f20b45ad7a302f2342e167471b1fc00fb2e94241ae8811b0b5fe86f717
-
Filesize
193B
MD5dd57038c3654933664010e7f96a49b7b
SHA1f1c68a44c7af97e93f535dfb9dbbefd0811398e4
SHA256946198235cf4bb2cbf669ae4d078ca97723f8c00ae34f1c7903f02443454a12a
SHA512610ca573c9c4aefc7148e52430c81827db0b919338fcb77dbceec73bad5c7b3ee0d87d1bc3cf872bc2345558865c1eae12c4bdbbc1ef7e88ecb8fb4dd5f87185
-
Filesize
193B
MD5ef3bbfb724790017a0b877c6680a50d7
SHA1c0938bae1efab6359718fa0edc7abdf808ada7c9
SHA256603f06c0b0aecfd8f90d53bb1c672232cab42eeed1c6deb2e8222c4da35d9594
SHA512c25298105d1b7f9addf54ab4bc0286ea7e10a0e3db1440e1a7c9abbe81b5d4e897bdf36c49a85d6970cad0cbd3a57d00662d9b84d3e7a726f52fed38dd85195c
-
Filesize
193B
MD5b5aff6c8d58707c2a54ccaf611771b5a
SHA1fcc756ce8134a26a25b7f2f6117e6f227f6e7d05
SHA2568c0dc7b57d36badb771d95479cf49f407b1919dc1641eae239a1397d9ff0c0d3
SHA512373dce40b2ff7e3f02391d3134bc7fdf2377b6cf57c59b001a437cd4d449c2ba4629b5df6fd7d0301c5c6f06f6bbbb35ea77eb5315f5898c61b31661867a436a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
193B
MD59796b8b641b0b1638391bef57cd3ee3f
SHA11af8c41b0aa76638b154ccfbec2c59187390d82a
SHA256d16841bdf0b4c8ad4fed29423a9f0e3ef2d104b23367fc3afc0f661190041911
SHA512d59f8f985276e72eb539952948a32ca118b67ee930ae9d75298ecac6e42f38b169ec7252f56148b6404121fbabf0e8f4b3151aac972f7ce0de8cc8a15f91742f
-
Filesize
193B
MD5c2fbe3b06cd3b10d83548c44ef8e046a
SHA11b4dbc3954876b41def90d5b257e157361327148
SHA256041b42b97012ed27c33387bd4f4d3f2abe3059b9b13646c6c740d0c6a2226c35
SHA512b197be15a57c4ea243b40cbc6917b1ad4cad0e108035bb65b42b9bd24a6e91c6cfeb4ca93063ba4d96c3e0ed0a32ae9a7132ccc489e2920f22d2bfb52fc48d4b
-
Filesize
193B
MD5858081f76872a0caeaf72c981fc6c6fc
SHA12e8237cdd8773d86211759b8b24f42ee72793fe3
SHA25691229ce8c8c51c6b03e595ad22fe8018056f90eb5d89cbb092c9d7be06f34cf3
SHA5121aa066931607afddc8bd213c1245b5b4ee3523416e5d6f0fc43936e63a9f655537bdeb740334f76c59cf1a3b641672d81f88d79466e1c312cee5f59facf5ac86
-
Filesize
193B
MD537bcdab268a8d76769bd942d62c807b6
SHA182089459ac63ad712bd8ba11dc2f30c91b943ea2
SHA2569d26037c4243e278845df3fde5e5ab71094fdd71e629afaaca2d6cc7d8e6fba3
SHA51236a7819810d79161857623c71c2644de01e20c5895a4735e8288d0c8d456e7173075805f8fa04a051c69d88e2d89424c9024e472263c73d72cb782a9a2e11a46
-
Filesize
193B
MD5f1ccfcef6754c011d3ec6996a4f32452
SHA15ac48e4b7a7ab32324c453ed653ed413662abb32
SHA2568af1adb2f1ebb5a981850b7c87e71128f0ae45f730748f4dfa178b095a1d21da
SHA512e4b44571d6daf34bd6a723cb072c5472262e535cf3be3cc5ce459853c34a733276fecce3f285e1c7e023c135c7ca41306998bad3773ec769bb194be1be116ef3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD531d782066e3262113ce134030c2b8c5d
SHA1e7d89eb6df44079b8ab05b1c6e9c308f7ee53c3a
SHA256d8b0c86acf9f4ba8aace064b96cafd11f15a2808383008836c752f00aeb55695
SHA5122661c3853d61d97006361a1f1222a080ffd85b18ffeb8210b1dfbda9dcebbd7eb8d4187625804e49c4752e1d67637ccfb9589a94d6e476a97da41e227822a75c
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478