Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:42
Behavioral task
behavioral1
Sample
JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe
-
Size
1.3MB
-
MD5
5465d6551d7cdf65279db7339ef37a5a
-
SHA1
d655d790ef852b32204c37626e12c2e3ee29185f
-
SHA256
9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6
-
SHA512
78b74633d0c9aa44060d973f9e7c6b159be87a4444ecf7430aac7eb4be374e5f7c0959091adf4356bfce838336ff191b1735d89197652d57d7ebf0dae508b289
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 488 1612 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 1612 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023ca0-10.dat dcrat behavioral2/memory/1556-13-0x0000000000B50000-0x0000000000C60000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe 2644 powershell.exe 2516 powershell.exe 5028 powershell.exe 3540 powershell.exe 1920 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 13 IoCs
pid Process 1556 DllCommonsvc.exe 4940 RuntimeBroker.exe 2360 RuntimeBroker.exe 4396 RuntimeBroker.exe 1140 RuntimeBroker.exe 2776 RuntimeBroker.exe 2552 RuntimeBroker.exe 3172 RuntimeBroker.exe 2364 RuntimeBroker.exe 4764 RuntimeBroker.exe 3812 RuntimeBroker.exe 1308 RuntimeBroker.exe 552 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 30 raw.githubusercontent.com 35 raw.githubusercontent.com 36 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 51 raw.githubusercontent.com 15 raw.githubusercontent.com 17 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 47 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\e1ef82546f0b02 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2292 schtasks.exe 3036 schtasks.exe 4928 schtasks.exe 1064 schtasks.exe 488 schtasks.exe 2728 schtasks.exe 2088 schtasks.exe 3500 schtasks.exe 1188 schtasks.exe 872 schtasks.exe 2612 schtasks.exe 2800 schtasks.exe 3076 schtasks.exe 4488 schtasks.exe 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1556 DllCommonsvc.exe 1920 powershell.exe 5028 powershell.exe 2644 powershell.exe 5028 powershell.exe 2644 powershell.exe 2892 powershell.exe 2516 powershell.exe 3540 powershell.exe 3540 powershell.exe 2892 powershell.exe 4940 RuntimeBroker.exe 1920 powershell.exe 2516 powershell.exe 2360 RuntimeBroker.exe 4396 RuntimeBroker.exe 1140 RuntimeBroker.exe 2776 RuntimeBroker.exe 2552 RuntimeBroker.exe 3172 RuntimeBroker.exe 2364 RuntimeBroker.exe 4764 RuntimeBroker.exe 3812 RuntimeBroker.exe 1308 RuntimeBroker.exe 552 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1556 DllCommonsvc.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 4940 RuntimeBroker.exe Token: SeDebugPrivilege 2360 RuntimeBroker.exe Token: SeDebugPrivilege 4396 RuntimeBroker.exe Token: SeDebugPrivilege 1140 RuntimeBroker.exe Token: SeDebugPrivilege 2776 RuntimeBroker.exe Token: SeDebugPrivilege 2552 RuntimeBroker.exe Token: SeDebugPrivilege 3172 RuntimeBroker.exe Token: SeDebugPrivilege 2364 RuntimeBroker.exe Token: SeDebugPrivilege 4764 RuntimeBroker.exe Token: SeDebugPrivilege 3812 RuntimeBroker.exe Token: SeDebugPrivilege 1308 RuntimeBroker.exe Token: SeDebugPrivilege 552 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1176 wrote to memory of 492 1176 JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe 83 PID 1176 wrote to memory of 492 1176 JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe 83 PID 1176 wrote to memory of 492 1176 JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe 83 PID 492 wrote to memory of 5064 492 WScript.exe 84 PID 492 wrote to memory of 5064 492 WScript.exe 84 PID 492 wrote to memory of 5064 492 WScript.exe 84 PID 5064 wrote to memory of 1556 5064 cmd.exe 86 PID 5064 wrote to memory of 1556 5064 cmd.exe 86 PID 1556 wrote to memory of 2892 1556 DllCommonsvc.exe 104 PID 1556 wrote to memory of 2892 1556 DllCommonsvc.exe 104 PID 1556 wrote to memory of 2644 1556 DllCommonsvc.exe 105 PID 1556 wrote to memory of 2644 1556 DllCommonsvc.exe 105 PID 1556 wrote to memory of 2516 1556 DllCommonsvc.exe 106 PID 1556 wrote to memory of 2516 1556 DllCommonsvc.exe 106 PID 1556 wrote to memory of 5028 1556 DllCommonsvc.exe 107 PID 1556 wrote to memory of 5028 1556 DllCommonsvc.exe 107 PID 1556 wrote to memory of 3540 1556 DllCommonsvc.exe 108 PID 1556 wrote to memory of 3540 1556 DllCommonsvc.exe 108 PID 1556 wrote to memory of 1920 1556 DllCommonsvc.exe 109 PID 1556 wrote to memory of 1920 1556 DllCommonsvc.exe 109 PID 1556 wrote to memory of 4940 1556 DllCommonsvc.exe 116 PID 1556 wrote to memory of 4940 1556 DllCommonsvc.exe 116 PID 4940 wrote to memory of 3444 4940 RuntimeBroker.exe 129 PID 4940 wrote to memory of 3444 4940 RuntimeBroker.exe 129 PID 3444 wrote to memory of 4444 3444 cmd.exe 131 PID 3444 wrote to memory of 4444 3444 cmd.exe 131 PID 3444 wrote to memory of 2360 3444 cmd.exe 133 PID 3444 wrote to memory of 2360 3444 cmd.exe 133 PID 2360 wrote to memory of 1820 2360 RuntimeBroker.exe 137 PID 2360 wrote to memory of 1820 2360 RuntimeBroker.exe 137 PID 1820 wrote to memory of 2364 1820 cmd.exe 139 PID 1820 wrote to memory of 2364 1820 cmd.exe 139 PID 1820 wrote to memory of 4396 1820 cmd.exe 142 PID 1820 wrote to memory of 4396 1820 cmd.exe 142 PID 4396 wrote to memory of 4164 4396 RuntimeBroker.exe 144 PID 4396 wrote to memory of 4164 4396 RuntimeBroker.exe 144 PID 4164 wrote to memory of 1628 4164 cmd.exe 146 PID 4164 wrote to memory of 1628 4164 cmd.exe 146 PID 4164 wrote to memory of 1140 4164 cmd.exe 148 PID 4164 wrote to memory of 1140 4164 cmd.exe 148 PID 1140 wrote to memory of 2456 1140 RuntimeBroker.exe 150 PID 1140 wrote to memory of 2456 1140 RuntimeBroker.exe 150 PID 2456 wrote to memory of 3968 2456 cmd.exe 152 PID 2456 wrote to memory of 3968 2456 cmd.exe 152 PID 2456 wrote to memory of 2776 2456 cmd.exe 154 PID 2456 wrote to memory of 2776 2456 cmd.exe 154 PID 2776 wrote to memory of 4848 2776 RuntimeBroker.exe 156 PID 2776 wrote to memory of 4848 2776 RuntimeBroker.exe 156 PID 4848 wrote to memory of 3760 4848 cmd.exe 158 PID 4848 wrote to memory of 3760 4848 cmd.exe 158 PID 4848 wrote to memory of 2552 4848 cmd.exe 160 PID 4848 wrote to memory of 2552 4848 cmd.exe 160 PID 2552 wrote to memory of 2452 2552 RuntimeBroker.exe 162 PID 2552 wrote to memory of 2452 2552 RuntimeBroker.exe 162 PID 2452 wrote to memory of 2900 2452 cmd.exe 164 PID 2452 wrote to memory of 2900 2452 cmd.exe 164 PID 2452 wrote to memory of 3172 2452 cmd.exe 166 PID 2452 wrote to memory of 3172 2452 cmd.exe 166 PID 3172 wrote to memory of 1228 3172 RuntimeBroker.exe 168 PID 3172 wrote to memory of 1228 3172 RuntimeBroker.exe 168 PID 1228 wrote to memory of 4836 1228 cmd.exe 170 PID 1228 wrote to memory of 4836 1228 cmd.exe 170 PID 1228 wrote to memory of 2364 1228 cmd.exe 172 PID 1228 wrote to memory of 2364 1228 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d5ca71a3a24d9cd93b64c1e87f4419ce2b5d10e0a3d9a24a1f2fb275ecd81d6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hc9iMPvVJ4.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4444
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2364
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1628
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lcLsEvVTrf.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3968
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3760
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAWHCtE00Z.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2900
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\moqrXfpsIj.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4836
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0P1AeAAEDQ.bat"20⤵PID:3088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4292
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"22⤵PID:4496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:684
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9EVEWoB6gn.bat"24⤵PID:4768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4380
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat"26⤵PID:3624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1080
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"28⤵PID:3632
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4856
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
204B
MD51f43dbb2d3610084810ef522f43158ba
SHA16417279c49e9c2e704fa8b6aa8343476851aa977
SHA2564c09288dddd0679296c6fcd115127f47eae626ffbde1477933221e60eae7eb56
SHA5121ae81c158a2b6fdac4737bec6b622c7a84c222fc4e4ddb42975aba5fa2a776e1e54497181cb37dd2231eb22fa8822d0f73449176b83dcf41517516ed8bb9aeec
-
Filesize
204B
MD587caf0d92e9829be847fed8001029c80
SHA1ace99aa6d06bfea759c5773b498bb320fe6a10ab
SHA2566e1b67ce2ec2c3cab6d5f0c547ef0eef8bbbeb64ebecc374ec7f2ab37bfcf537
SHA512bc84965181065ee2f9b0065f518ff60de60a29e50097e69df0472f1ed3523b349041689e63bdb8fc78ccc1314551b43bbb4660468fe9f109752f1c72c781e64a
-
Filesize
204B
MD5288c20843f51136f37f405e0699754f3
SHA15c5011af83b4fd47eea4c7934f185019257ec467
SHA2566678b743df0147ee34eb3d7b520b420949be82bd21bbe5954a09f1abb3464080
SHA51211e16864153668efda3a00d548cef50ad3caaa330b460155c9162da05cb2c6606af428ac5fa0aa23237230e6a2b9c6948f07d538d7f988b4085ee7ea4b487589
-
Filesize
204B
MD5d1d7b0be2cf67006e612dad318354c45
SHA1c34b798fa3ff7fa6abdeb3ad929f58be19bc0087
SHA2565b3f6e0af36fea73db999acbc4ea8fb30a4fb2617e26d46ea5a5d8567b3b7567
SHA512229344f97cf56a45a9e1a9fb6a7d554160d04a9f57a2ef1792ed47ad582b2e43ba46601db91f5d443abd67b50c80b31c89d0e39784945e7c3f149dbd7c4cd2a4
-
Filesize
204B
MD5a41d4ae3681cd0cbbbe91e512a87d259
SHA12dfb09769c36f5bf5f89be7a04a5a52f3d9b3124
SHA256721bbc8367c17789a127aa3e97d80d148562453cd42503766179175fe913980d
SHA512543034e302d12a6a78e89db9635ccef3c60b4ad173c5d5e9f0ed5de1f0b78cd6966b66d97669f528b718a681dfd3c075e5650729138cfda34a8364e45cbbeece
-
Filesize
204B
MD55043ed1bb98d73ac8077bd98ac3dab3f
SHA1a9f7f524337ffbcc5335ecfb197a87d28962ec7a
SHA25662e03112aa9802d4909cc8406126c505f92723f1ed178873ca09a629def10b39
SHA5127e575f80d84e9063febcfed99c40662076419bc8a147df032a3b2f498991425bba62da7b5d6a444d161fc93746f038017b9fcb917a2e831020bd9932ef52668c
-
Filesize
204B
MD518ba7b5269b75c52c3178b1ae9af9cb4
SHA17a3f7f8e8b2cccb55895f5d2ede226ca313e1e2a
SHA2565800cdfa5b08919502bd3ba987a21ba0981ffd0acd04425b2b6cf2f25908cb93
SHA51242b9db57ad61b015e9d75a3c7e3c33e7bcd67efbaa978dfe30ee2830738e3456485527083cab0c9bcf4cd0018ee1547fee84a9934a066b8de33d73809eadb269
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5801d940173f53dedc4b938c28bc13f36
SHA1592d2a0f2bd47ded143a37f281d0dcff9abbf8dd
SHA256c7f9bfff22e81cc461c36128b25083853783b8ce2ed49e9029fe7107d98ce40b
SHA512dd4d6275afa34672a136ead45f20122dc897e7d682c299b257c442aa3cf6be5e6eb4bd3b943992638f8c8f35f96f9ea191c5b1616918366ab84256a749a39f10
-
Filesize
204B
MD50ee0b040cc05936eaf595db880ff21c5
SHA1b3cb207540a6b451bd5b06532300689f1856da98
SHA256483523cbdae53873b209e55c3d8e5297b10207ab2fc21aa7057f2619f18cde54
SHA512025991e31fc2c2164ba6a66e7a31778399a2ba53f87d1203bb5194673f21b263ab123ed9e9ab36bb25266138d79f84364180c5d4096191106532954484bd3392
-
Filesize
204B
MD583a8ad534863441f0300a40d17c1f4ae
SHA15b2031bc4a394741f84bed503d1a1aa6c28cec9c
SHA2564e38dc33dea6e9f38a167424c81c17d30b31b66628dc679e6f5119356863efc6
SHA512adb4b275234dba7c9e3fe4909aec68d7c7b1c9a9537759ca45038a6e62a9ed965f58c8a82f73984c031efda09c1a603f6aaca289aff9115589905e1225561bc6
-
Filesize
204B
MD5898364a48b133b011b0c707229ddb32c
SHA19b8011c18bd432e65971eb8ade92eca2b5f81739
SHA256a8ad7b48237bcd9358d02a9ce33ec7ff1b729f2f5f95e9747dfae7a83c454a03
SHA512c71e690d6244246c5a0d2bd7c84930923999b23327871c3ae20a6eda778d41c8e871d7ea14925ce51e32a761fc023d59967e0941f9532d297d7a6813bdbf7c55
-
Filesize
204B
MD5b911bc49e1d4ae656cd96299947d8c6a
SHA101e816a5928fbf82f4fbd0b0bc5a365a2c620b1f
SHA2564a192fadf8fb6fdb29ca71f66663bd2abc3b783644cf587d5b34b4b69221831a
SHA51245978081469a5da30fd694a6983e942857ab849981be3cc9014eb4de3a9de7ff0c0eb5ed5e4f599780f2c74d6e38bfccfefa5556cd5b3cdffa0b30712a33d7ba
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478