Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:26
Behavioral task
behavioral1
Sample
JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe
-
Size
1.3MB
-
MD5
04db33de23cc8d39c2c0568900a9f721
-
SHA1
f4c4c05b1cf5b4d3fc34b4e80261bba9ae508caa
-
SHA256
3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1
-
SHA512
4d4cc044bf88f863e35b6e9a1f95c962d34d87d5a289f7c33720f2dea4c5061e224d39784f8646d3d0b369cd2076eacfe8b78e0a5fc3472b67189a0c8c601229
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 1636 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 1636 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023c9c-9.dat dcrat behavioral2/memory/4864-13-0x0000000000340000-0x0000000000450000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2220 powershell.exe 2648 powershell.exe 1576 powershell.exe 5116 powershell.exe 3620 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 4864 DllCommonsvc.exe 220 RuntimeBroker.exe 792 RuntimeBroker.exe 5068 RuntimeBroker.exe 764 RuntimeBroker.exe 4996 RuntimeBroker.exe 1888 RuntimeBroker.exe 4120 RuntimeBroker.exe 2272 RuntimeBroker.exe 912 RuntimeBroker.exe 3504 RuntimeBroker.exe 3100 RuntimeBroker.exe 3120 RuntimeBroker.exe 1468 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 35 raw.githubusercontent.com 40 raw.githubusercontent.com 54 raw.githubusercontent.com 23 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 52 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\es-ES\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\es-ES\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3568 schtasks.exe 4148 schtasks.exe 684 schtasks.exe 696 schtasks.exe 844 schtasks.exe 3500 schtasks.exe 1388 schtasks.exe 2516 schtasks.exe 1892 schtasks.exe 2124 schtasks.exe 1956 schtasks.exe 1088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 5116 powershell.exe 2648 powershell.exe 3620 powershell.exe 1576 powershell.exe 1576 powershell.exe 5116 powershell.exe 2648 powershell.exe 2220 powershell.exe 2220 powershell.exe 220 RuntimeBroker.exe 3620 powershell.exe 792 RuntimeBroker.exe 5068 RuntimeBroker.exe 764 RuntimeBroker.exe 4996 RuntimeBroker.exe 1888 RuntimeBroker.exe 4120 RuntimeBroker.exe 2272 RuntimeBroker.exe 912 RuntimeBroker.exe 3504 RuntimeBroker.exe 3100 RuntimeBroker.exe 3120 RuntimeBroker.exe 1468 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4864 DllCommonsvc.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 220 RuntimeBroker.exe Token: SeDebugPrivilege 792 RuntimeBroker.exe Token: SeDebugPrivilege 5068 RuntimeBroker.exe Token: SeDebugPrivilege 764 RuntimeBroker.exe Token: SeDebugPrivilege 4996 RuntimeBroker.exe Token: SeDebugPrivilege 1888 RuntimeBroker.exe Token: SeDebugPrivilege 4120 RuntimeBroker.exe Token: SeDebugPrivilege 2272 RuntimeBroker.exe Token: SeDebugPrivilege 912 RuntimeBroker.exe Token: SeDebugPrivilege 3504 RuntimeBroker.exe Token: SeDebugPrivilege 3100 RuntimeBroker.exe Token: SeDebugPrivilege 3120 RuntimeBroker.exe Token: SeDebugPrivilege 1468 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 960 3472 JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe 83 PID 3472 wrote to memory of 960 3472 JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe 83 PID 3472 wrote to memory of 960 3472 JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe 83 PID 960 wrote to memory of 2608 960 WScript.exe 85 PID 960 wrote to memory of 2608 960 WScript.exe 85 PID 960 wrote to memory of 2608 960 WScript.exe 85 PID 2608 wrote to memory of 4864 2608 cmd.exe 87 PID 2608 wrote to memory of 4864 2608 cmd.exe 87 PID 4864 wrote to memory of 2220 4864 DllCommonsvc.exe 104 PID 4864 wrote to memory of 2220 4864 DllCommonsvc.exe 104 PID 4864 wrote to memory of 2648 4864 DllCommonsvc.exe 105 PID 4864 wrote to memory of 2648 4864 DllCommonsvc.exe 105 PID 4864 wrote to memory of 3620 4864 DllCommonsvc.exe 106 PID 4864 wrote to memory of 3620 4864 DllCommonsvc.exe 106 PID 4864 wrote to memory of 5116 4864 DllCommonsvc.exe 107 PID 4864 wrote to memory of 5116 4864 DllCommonsvc.exe 107 PID 4864 wrote to memory of 1576 4864 DllCommonsvc.exe 108 PID 4864 wrote to memory of 1576 4864 DllCommonsvc.exe 108 PID 4864 wrote to memory of 220 4864 DllCommonsvc.exe 113 PID 4864 wrote to memory of 220 4864 DllCommonsvc.exe 113 PID 220 wrote to memory of 1156 220 RuntimeBroker.exe 118 PID 220 wrote to memory of 1156 220 RuntimeBroker.exe 118 PID 1156 wrote to memory of 4624 1156 cmd.exe 120 PID 1156 wrote to memory of 4624 1156 cmd.exe 120 PID 1156 wrote to memory of 792 1156 cmd.exe 128 PID 1156 wrote to memory of 792 1156 cmd.exe 128 PID 792 wrote to memory of 4460 792 RuntimeBroker.exe 130 PID 792 wrote to memory of 4460 792 RuntimeBroker.exe 130 PID 4460 wrote to memory of 2708 4460 cmd.exe 132 PID 4460 wrote to memory of 2708 4460 cmd.exe 132 PID 4460 wrote to memory of 5068 4460 cmd.exe 134 PID 4460 wrote to memory of 5068 4460 cmd.exe 134 PID 5068 wrote to memory of 3624 5068 RuntimeBroker.exe 138 PID 5068 wrote to memory of 3624 5068 RuntimeBroker.exe 138 PID 3624 wrote to memory of 4604 3624 cmd.exe 140 PID 3624 wrote to memory of 4604 3624 cmd.exe 140 PID 3624 wrote to memory of 764 3624 cmd.exe 143 PID 3624 wrote to memory of 764 3624 cmd.exe 143 PID 764 wrote to memory of 3620 764 RuntimeBroker.exe 145 PID 764 wrote to memory of 3620 764 RuntimeBroker.exe 145 PID 3620 wrote to memory of 4380 3620 cmd.exe 147 PID 3620 wrote to memory of 4380 3620 cmd.exe 147 PID 3620 wrote to memory of 4996 3620 cmd.exe 149 PID 3620 wrote to memory of 4996 3620 cmd.exe 149 PID 4996 wrote to memory of 2964 4996 RuntimeBroker.exe 151 PID 4996 wrote to memory of 2964 4996 RuntimeBroker.exe 151 PID 2964 wrote to memory of 4148 2964 cmd.exe 153 PID 2964 wrote to memory of 4148 2964 cmd.exe 153 PID 2964 wrote to memory of 1888 2964 cmd.exe 155 PID 2964 wrote to memory of 1888 2964 cmd.exe 155 PID 1888 wrote to memory of 2184 1888 RuntimeBroker.exe 157 PID 1888 wrote to memory of 2184 1888 RuntimeBroker.exe 157 PID 2184 wrote to memory of 4752 2184 cmd.exe 159 PID 2184 wrote to memory of 4752 2184 cmd.exe 159 PID 2184 wrote to memory of 4120 2184 cmd.exe 161 PID 2184 wrote to memory of 4120 2184 cmd.exe 161 PID 4120 wrote to memory of 4864 4120 RuntimeBroker.exe 163 PID 4120 wrote to memory of 4864 4120 RuntimeBroker.exe 163 PID 4864 wrote to memory of 3956 4864 cmd.exe 165 PID 4864 wrote to memory of 3956 4864 cmd.exe 165 PID 4864 wrote to memory of 2272 4864 cmd.exe 167 PID 4864 wrote to memory of 2272 4864 cmd.exe 167 PID 2272 wrote to memory of 5116 2272 RuntimeBroker.exe 169 PID 2272 wrote to memory of 5116 2272 RuntimeBroker.exe 169 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3283f46a9f1c895c001243b0f619a0dc3539f96f36ad0a5b601edcdbbefd32d1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svzewrKVsp.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4624
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2708
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4604
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4380
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4148
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4752
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ldsg1wMto.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3956
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"20⤵PID:5116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2396
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat"22⤵PID:4220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3136
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\msQYHxuKnC.bat"24⤵PID:2964
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4884
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjTee716Rl.bat"26⤵PID:4128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4092
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\msQYHxuKnC.bat"28⤵PID:4396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2008
-
-
C:\Users\All Users\Application Data\RuntimeBroker.exe"C:\Users\All Users\Application Data\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat"30⤵PID:2648
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1984
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
218B
MD5cd3d514b3bcb843d86b09b027fed5a47
SHA1af8e4bd32c45accaa08016d0d94d05eee798527e
SHA25692d1d1a24159aeec80776c4f6920535d897419a54afd8526594fc1613988fd6e
SHA51230db693725e45c45e4508df28fa3456dd88229a10b7d9e04a292984beb4c3676c07fa51db991cbf5a0074d235d6715da820bb455e02dcc4ebf5a0ad5744c00e5
-
Filesize
218B
MD513ba0f40b49de275f5a968f246ca86bc
SHA1ddea432e17819f385a8d8cb2e36268d6042f61b3
SHA2568fb788384ceddd1e2ecb83c9eead840a2a5adb2a23d0a5a0de096b6cfa2c34f1
SHA512b1bc63e9465f9d0922f93091e4cd9d666539254cc6497e07fac8ff3f2d8c8fc34978b57e74a336fdc925db5639c73309b250940b23cab53307a0aa6b2ce9a98c
-
Filesize
218B
MD5efdfbbe672757c64b2a56cf2624947fc
SHA1ba5da5d36a7116f64e26d149063b3b1294c8a817
SHA256081fddcec27503cbf9079f0f791051c19bb47a5c88fc336ca81d626f4f8ec504
SHA512c88374af6f3b966bad427f3a3fbe9584647f1d055765b00efbc4970ff6de181235b80f4eb680395fa52ee6400a60da4abd5a6611fd0e4f5f58b844d09d86cd7b
-
Filesize
218B
MD5ab857ffeb165b68c57fa1b9aa0f5aa15
SHA10cfce37e9cd49faac6c805e19acf53fe1c085873
SHA2567f0918504ab18f9a7d5bd4639346f801e51c6d8997bde45e45d14e12425d8b51
SHA512630ecafaa8bd9bf926b4aab85b6931f7fd31ff462f31f4071f58c0847dd68a0b9f31ea5b9ac10ef4a8d34ab6574fbbc4dcc753740748082faf8cc4cf8541fa05
-
Filesize
218B
MD54f3757cf9f7b7bdd15dac2eb650576f2
SHA1583fe1f5cf910308ab70f0e17c00ebf5d5b196b2
SHA2561a8ad0ceaae8d616321004bd74516a548ed3902c81bbd47331d35b46689af1ff
SHA512914c666e1b4fb283f5aa53aaf0285afba32fa5c40aaac5ab3ad6f127444f583d5bcc9ba9594a5fa2de2f3a7d1f962b287c0ba53895818971fad099aa4350a0ab
-
Filesize
218B
MD5edb4a14958eadc6813295babee5f713b
SHA17c63fbe2734e649829d90487d76ba1b425d232d4
SHA2563f7f05b63d271e54ef0367cef30c26c9325ed17cd0bee25a298b3b86024d8a7f
SHA5129436e78a56d7faa37f878016fdb6b002a983a3a68f358110136486d328653600a0a50c886fca57eddb6df84a26aba325a35c17602bccfbd745fab4507d074b81
-
Filesize
218B
MD5128a608fcc8d5b63df50d684dfd8d101
SHA19af3a9b0792e6866877ab7ea3d777e5f452afcb7
SHA2562740773a3076a89794b052dddaf2d15dba11e0ca7a3acbcfcb9454ca5d097324
SHA512fa63126ed4dae0cd695138974c6cd91363adab502e4947872af0a1d39a89e07ab501bcf71261a370bf9d7953b60285385b2e5913be30c138dd8e6fbef4e86e41
-
Filesize
218B
MD512b4479bc9fe8074e2841a6869acb8a7
SHA18b1881d1064e519eb61865b7b1dabb7ac2dc334d
SHA25673aefe6b5914a6fcea7dd431c87e0c1f2623e28f235cf2e67d233db9bca78746
SHA5121424377718991892560833eca20fbf1eb6365c1e066beb7986cf3f562ae002517a1481e5c6dceb0227d1de11a5d0613e268567bd98d8797ce96506e89610786d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
218B
MD59750b730f054e8fe1474c8c1af2b303d
SHA16f005cdbd8a585a7ba5dbc7986ee8f8085c3cc01
SHA256cd591d0b31b4016542b642fbaf46f5efec363bb080252f4722601a5ce2cbcf44
SHA512f338e7b67035ffe448b73781dc409cf225a2af37f57c70661ff86d0ba8a0e56fb868d1a1ef5375d8ab7db5d0ae8c7101e190c58cb4cf58460687859dbd81f71e
-
Filesize
218B
MD5ddbd373c5291027a7c1d99f64ea5e2af
SHA1ff194ee207f2d9bc310e00bf18450e51e853541e
SHA256d6e802106f30c7e98c20ff7907e184b619285a7335af3419d48e8dc2e482c062
SHA5128023c78f0fbbd0d28ba3ea0e1c0059ad9ff7451f70fa295d6c887f25d038fe91c0221edb5669642c11278d8627ceff02c6d6acd848526d8426a48071a2f0b5ae
-
Filesize
218B
MD5e6c652c20ee06af335e2008887d49fc3
SHA1290bc47c8ffd30769da47456ec2891e2dfb45b5e
SHA25669fd7f7c967a969116ff85378550a4e645fea70d44056588bbb95fbce532a890
SHA512af6d608c3187f1599cf7f86869ee953c48739e12df30a9a0bb3c8481d89da3f1625c060a215fef18ac3006f2a782950e47da838fb56bac0162af8ace2d60489f
-
Filesize
218B
MD58392aa322f1474df3228276cc1799a6e
SHA10c23216c1dbdb980d0cc3ef9d67b4cfd20bf934a
SHA2569c5114fd1a309d1ffce52d34aa4f3caa2f07e09688a19dfd053b1f04aa568803
SHA51279fc156a58d7fb9ed0f78c08ad68d3c27c43966f7c8cceb65f170f5fc7d4c9eb33b2f73d7f315511eaa2c532271891ba28ce2d259f77366304c2edab682a4625
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478