Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 09:00
Behavioral task
behavioral1
Sample
JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe
-
Size
1.3MB
-
MD5
95a9c8650e29191f70ae16a202707b2e
-
SHA1
cc4eded35dd161b06b29d218049a75b484d6f8c5
-
SHA256
533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf
-
SHA512
ff4a9a5bbaa7478ab3c7d31c6357bfbdc5bc50ec6fe8ba3226150d49a12ae17bdb4665974c02fb65eff2f87206f863e5489ec1a743d85151041bc29c517c7faa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3900 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 3900 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c86-9.dat dcrat behavioral2/memory/2240-13-0x0000000000F40000-0x0000000001050000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 436 powershell.exe 4920 powershell.exe 4628 powershell.exe 1772 powershell.exe 2704 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 13 IoCs
pid Process 2240 DllCommonsvc.exe 5092 RuntimeBroker.exe 4120 RuntimeBroker.exe 4604 RuntimeBroker.exe 2188 RuntimeBroker.exe 1448 RuntimeBroker.exe 4216 RuntimeBroker.exe 1692 RuntimeBroker.exe 912 RuntimeBroker.exe 4000 RuntimeBroker.exe 4068 RuntimeBroker.exe 3772 RuntimeBroker.exe 3320 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 51 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 25 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com 17 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4656 schtasks.exe 2540 schtasks.exe 4560 schtasks.exe 5008 schtasks.exe 400 schtasks.exe 768 schtasks.exe 4444 schtasks.exe 4340 schtasks.exe 4928 schtasks.exe 2792 schtasks.exe 4408 schtasks.exe 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 1772 powershell.exe 4628 powershell.exe 1772 powershell.exe 2704 powershell.exe 436 powershell.exe 4920 powershell.exe 4628 powershell.exe 2704 powershell.exe 436 powershell.exe 4920 powershell.exe 5092 RuntimeBroker.exe 4120 RuntimeBroker.exe 4604 RuntimeBroker.exe 2188 RuntimeBroker.exe 1448 RuntimeBroker.exe 4216 RuntimeBroker.exe 1692 RuntimeBroker.exe 912 RuntimeBroker.exe 4000 RuntimeBroker.exe 4068 RuntimeBroker.exe 3772 RuntimeBroker.exe 3320 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2240 DllCommonsvc.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 5092 RuntimeBroker.exe Token: SeDebugPrivilege 4120 RuntimeBroker.exe Token: SeDebugPrivilege 4604 RuntimeBroker.exe Token: SeDebugPrivilege 2188 RuntimeBroker.exe Token: SeDebugPrivilege 1448 RuntimeBroker.exe Token: SeDebugPrivilege 4216 RuntimeBroker.exe Token: SeDebugPrivilege 1692 RuntimeBroker.exe Token: SeDebugPrivilege 912 RuntimeBroker.exe Token: SeDebugPrivilege 4000 RuntimeBroker.exe Token: SeDebugPrivilege 4068 RuntimeBroker.exe Token: SeDebugPrivilege 3772 RuntimeBroker.exe Token: SeDebugPrivilege 3320 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1400 wrote to memory of 964 1400 JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe 83 PID 1400 wrote to memory of 964 1400 JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe 83 PID 1400 wrote to memory of 964 1400 JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe 83 PID 964 wrote to memory of 4360 964 WScript.exe 85 PID 964 wrote to memory of 4360 964 WScript.exe 85 PID 964 wrote to memory of 4360 964 WScript.exe 85 PID 4360 wrote to memory of 2240 4360 cmd.exe 87 PID 4360 wrote to memory of 2240 4360 cmd.exe 87 PID 2240 wrote to memory of 4920 2240 DllCommonsvc.exe 102 PID 2240 wrote to memory of 4920 2240 DllCommonsvc.exe 102 PID 2240 wrote to memory of 4628 2240 DllCommonsvc.exe 103 PID 2240 wrote to memory of 4628 2240 DllCommonsvc.exe 103 PID 2240 wrote to memory of 1772 2240 DllCommonsvc.exe 104 PID 2240 wrote to memory of 1772 2240 DllCommonsvc.exe 104 PID 2240 wrote to memory of 2704 2240 DllCommonsvc.exe 105 PID 2240 wrote to memory of 2704 2240 DllCommonsvc.exe 105 PID 2240 wrote to memory of 436 2240 DllCommonsvc.exe 106 PID 2240 wrote to memory of 436 2240 DllCommonsvc.exe 106 PID 2240 wrote to memory of 2432 2240 DllCommonsvc.exe 112 PID 2240 wrote to memory of 2432 2240 DllCommonsvc.exe 112 PID 2432 wrote to memory of 2960 2432 cmd.exe 114 PID 2432 wrote to memory of 2960 2432 cmd.exe 114 PID 2432 wrote to memory of 5092 2432 cmd.exe 121 PID 2432 wrote to memory of 5092 2432 cmd.exe 121 PID 5092 wrote to memory of 3772 5092 RuntimeBroker.exe 127 PID 5092 wrote to memory of 3772 5092 RuntimeBroker.exe 127 PID 3772 wrote to memory of 2648 3772 cmd.exe 130 PID 3772 wrote to memory of 2648 3772 cmd.exe 130 PID 3772 wrote to memory of 4120 3772 cmd.exe 132 PID 3772 wrote to memory of 4120 3772 cmd.exe 132 PID 4120 wrote to memory of 4548 4120 RuntimeBroker.exe 134 PID 4120 wrote to memory of 4548 4120 RuntimeBroker.exe 134 PID 4548 wrote to memory of 2212 4548 cmd.exe 136 PID 4548 wrote to memory of 2212 4548 cmd.exe 136 PID 4548 wrote to memory of 4604 4548 cmd.exe 141 PID 4548 wrote to memory of 4604 4548 cmd.exe 141 PID 4604 wrote to memory of 4108 4604 RuntimeBroker.exe 143 PID 4604 wrote to memory of 4108 4604 RuntimeBroker.exe 143 PID 4108 wrote to memory of 4468 4108 cmd.exe 145 PID 4108 wrote to memory of 4468 4108 cmd.exe 145 PID 4108 wrote to memory of 2188 4108 cmd.exe 147 PID 4108 wrote to memory of 2188 4108 cmd.exe 147 PID 2188 wrote to memory of 2380 2188 RuntimeBroker.exe 149 PID 2188 wrote to memory of 2380 2188 RuntimeBroker.exe 149 PID 2380 wrote to memory of 5060 2380 cmd.exe 151 PID 2380 wrote to memory of 5060 2380 cmd.exe 151 PID 2380 wrote to memory of 1448 2380 cmd.exe 153 PID 2380 wrote to memory of 1448 2380 cmd.exe 153 PID 1448 wrote to memory of 3588 1448 RuntimeBroker.exe 155 PID 1448 wrote to memory of 3588 1448 RuntimeBroker.exe 155 PID 3588 wrote to memory of 1264 3588 cmd.exe 157 PID 3588 wrote to memory of 1264 3588 cmd.exe 157 PID 3588 wrote to memory of 4216 3588 cmd.exe 159 PID 3588 wrote to memory of 4216 3588 cmd.exe 159 PID 4216 wrote to memory of 4152 4216 RuntimeBroker.exe 161 PID 4216 wrote to memory of 4152 4216 RuntimeBroker.exe 161 PID 4152 wrote to memory of 3088 4152 cmd.exe 163 PID 4152 wrote to memory of 3088 4152 cmd.exe 163 PID 4152 wrote to memory of 1692 4152 cmd.exe 165 PID 4152 wrote to memory of 1692 4152 cmd.exe 165 PID 1692 wrote to memory of 4508 1692 RuntimeBroker.exe 167 PID 1692 wrote to memory of 4508 1692 RuntimeBroker.exe 167 PID 4508 wrote to memory of 1928 4508 cmd.exe 169 PID 4508 wrote to memory of 1928 4508 cmd.exe 169 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_533b950c414724cc320cbe928d079f64ce15f6c0ee20711215d3cdf7f66e1acf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3czVPty7GP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2960
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2648
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F5GJdikwFG.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2212
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4468
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q0tVgmHuxR.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5060
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpMZYQImRp.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1264
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3088
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\auWhjrprfd.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1928
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"21⤵PID:436
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:424
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat"23⤵PID:2432
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1192
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"25⤵PID:2184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4868
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"27⤵PID:4840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4924
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"29⤵PID:4548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2212
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
204B
MD5c59fbe6baa16320b5300c2da2acd0113
SHA129f9be023e01ea5b965afc94760bd5a52eb77147
SHA25667562043af9efefff4ec76c6dc7ff08befd257ea73c66934fabab769ad4452f3
SHA5124fdd63ac01534ab33a43455e1ed944cae27ec01b14a15912a98b5fc2958bacfa49913a7af32152d31379852983864a43e7d6409f12094fdf668be89f7a7000cd
-
Filesize
204B
MD58594211dc0905c73c10abd7274f84aad
SHA1836099bdee53c5d4966ca1ea828933952c417bb2
SHA256eb6219f0fa6f3178f68ffed29103083f8a65cf4057bbe95820cdf201e86fbaa0
SHA512811698e9ae1de0f525ec26c1a738e930e9e18c5a8cddf90f65c624c86efd20cc258e8f9282bef8caf57acdd9ca201220289fd7456807323316cb258ff821d168
-
Filesize
204B
MD562c0dc68fa3318567ca7e6a259212f54
SHA1461b8b10013c4bcfb526a6009e782995635d9b16
SHA25677d8b9116dd4007be0a48cd4ac5b17674ae4390a6de3cf8cf935ccd255f150bc
SHA512a24f5343581904284b5382206cda036082569aee8de7bb5ba80310de60867fcf199e5a19a790370eaa24f4e5b1c85afa11a4f836fa50f29aea39520922dcd216
-
Filesize
204B
MD58baec1d92318e13be8621f21c204212d
SHA1bf4a36ece780d6c6578c6d38017f768efe1f5882
SHA256a4240f2ceed1edcfc190cb53422ecb162cf18f4bedf5f2f298455b652c536258
SHA5128d576ea95879c1b815e0b1f82fb22aa1a31e6a15d92d7897c2f678cd6c7ce6c91991059013e1924218f93530f6f3cc5b0925cf04afd9c90d21b4c05a21902a5c
-
Filesize
204B
MD55d8b79a961f48ad2c8e4725662459c9f
SHA19982f42e71aa1b9259f8dae0e8ef42a5b6507a6c
SHA2568eeccca5df78c0e0da77a498168306c5eb217d9da917f085a5a20d1b03449e92
SHA512eeb522369f6f4a03c9d72a8e62825629967ac89d1725320e0d715ea03759f419a4a94eccba2271736f95baa752a0dfa9aca16dcf2ddac87d8c83bcd201ee7e36
-
Filesize
204B
MD5307a2f929423221cc017527e06487760
SHA152027ba0f9e54cae42744b2c70aba813d8fd2865
SHA25627cdacbc29c93bf30c4a07f52177ac74b4ca9ef610a5948b11e9c04bd5c04ef2
SHA512767bd5294f042579c445b70bef92e3915d7b2724c690e39559b9a3f436c4e7e5982e55541869ea932107a0da5bee2764976e27b6f82d27fd9f10ac0d765cb2f8
-
Filesize
204B
MD5539419f09d55d3a94a54109f09c91239
SHA1c0bf15b3b41c7dd8eb4044cf9a1e3614a8ffec18
SHA256b4a8f0f648f3ed9984e4ddb7d9a2f5b9a7d9e8bdd3d7aff9b9837454e0377702
SHA51231983b22ab1b2b106c0aae159265c84afb6fca003a4bb384c69bccb07f6ea82a71e5f1889683cc707fbb37f3cc8048067aea0622dc405a50622c1a5cfc5f5704
-
Filesize
204B
MD54bcefbdbdf2730b774e1ca25f2e82a70
SHA1e5a20fd89ed5ae3ba847190753a6fde96bb80181
SHA25610db3ca7d2255d7440e52de2afb6026a343e6ce30e9b4172d6d2c800b4d773bb
SHA512ce178cad5641a90c357268ad321ca4f87abe75440b8c388576d3accacc09be6afa8dce36d97f1f31feab50889550b6aafab2ecf984f7e4b80100f5cc90054c74
-
Filesize
204B
MD503af8725178b6a94cecaefa8f41654e9
SHA1d2296e3d74ea990b9e361b9660ec5aec49997804
SHA25608440bc51660b2a52f157a1b2f3d33fa7e647df55d7595e9a78b7fd5f07253d1
SHA512a4a7b0ff2aa24beb1b22c4de0aa7a55021086febe7c978fbdc1c33d2680d9d5e6be86f78941cc4fee05b4d293787c0cf50095e569013564b9a6c2cf740901166
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5f18220bd28b87b06cc58b35e4880ea8b
SHA140b6adfbab42facef1016b9581f41d585586bc2e
SHA256e08d67864a9a2a7c81ea152e1c8a01fcccf86238565f82d0fad227f91f69e2f7
SHA51243124c957474020553a560a339debf0b8d019254101941e669749a856d86ddd9eeae6b719b0e44dc70e7eb6f49e94b4ff14c74eddcc15fdf2e38bc43f2361e2f
-
Filesize
204B
MD588c5c3bfef8b09de18c0a7f033999e6e
SHA1ff1f3469398d4c925fb422f10feea0b85090b39d
SHA2561899a52c9e20935e66d9b11b1aae9b422e7d8d5aafcea08e9bd3b3d7fb1301a9
SHA512b6d11e6bc004bd1565170ad428b3766afde88ac2225db04df881f232e217cac18b8cfddfa069356f1da4cff7679e1201d2685b89e017455d5082f5fe95b095f7
-
Filesize
204B
MD5daa475e8b8dece1ef27892f11e1c2494
SHA111c2d1164dcc1912f4170fbf5c2027abc2e73111
SHA256532054e9d42ad63bcad662627260b4e1600f5d3c81cb8975729d788cbac72a39
SHA51256f6ae3fdef9cb61117fc866b0f702b008dcb68cf67cec2a2a13812ed84dda02165d61266450d6787de15382c41d79be59e7bf46a0dc187c69857e2f65309403
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478