Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:13
Behavioral task
behavioral1
Sample
JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe
-
Size
1.3MB
-
MD5
a7f2c7ccc80e0417bbbe0067265d644d
-
SHA1
c24acfe335bf5c1702cc70d900844ea43dceaca9
-
SHA256
f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8
-
SHA512
9c12caa8b441c788ef5b40249754e7462000394b9567a91b726de87d391f35aa4f2a86f1adbfc65b00f2ac0e8438b3b0edb17d34721586c6ccea7d1c9afbd973
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2704 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2704 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0007000000016aa9-9.dat dcrat behavioral1/memory/2652-13-0x0000000001010000-0x0000000001120000-memory.dmp dcrat behavioral1/memory/2400-68-0x0000000001350000-0x0000000001460000-memory.dmp dcrat behavioral1/memory/1940-255-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/2568-315-0x0000000000F00000-0x0000000001010000-memory.dmp dcrat behavioral1/memory/2160-434-0x0000000000F40000-0x0000000001050000-memory.dmp dcrat behavioral1/memory/2340-494-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat behavioral1/memory/1596-554-0x00000000002F0000-0x0000000000400000-memory.dmp dcrat behavioral1/memory/1920-614-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2112 powershell.exe 2156 powershell.exe 2512 powershell.exe 2136 powershell.exe 2092 powershell.exe 2424 powershell.exe 2160 powershell.exe 2940 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2652 DllCommonsvc.exe 2400 lsass.exe 1632 lsass.exe 1580 lsass.exe 1940 lsass.exe 2568 lsass.exe 1004 lsass.exe 2160 lsass.exe 2340 lsass.exe 1596 lsass.exe 1920 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2036 cmd.exe 2036 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\DVD Maker\it-IT\services.exe DllCommonsvc.exe File opened for modification C:\Program Files\DVD Maker\it-IT\services.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\it-IT\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Windows Journal\es-ES\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Journal\es-ES\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fr-FR\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\fr-FR\24dbde2999530e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 1552 schtasks.exe 1260 schtasks.exe 2964 schtasks.exe 2924 schtasks.exe 2904 schtasks.exe 2592 schtasks.exe 1696 schtasks.exe 2548 schtasks.exe 1332 schtasks.exe 2000 schtasks.exe 2860 schtasks.exe 2604 schtasks.exe 832 schtasks.exe 804 schtasks.exe 2744 schtasks.exe 2020 schtasks.exe 1440 schtasks.exe 2848 schtasks.exe 2176 schtasks.exe 1640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2092 powershell.exe 2112 powershell.exe 2424 powershell.exe 2160 powershell.exe 2940 powershell.exe 2156 powershell.exe 2136 powershell.exe 2512 powershell.exe 2400 lsass.exe 1632 lsass.exe 1580 lsass.exe 1940 lsass.exe 2568 lsass.exe 1004 lsass.exe 2160 lsass.exe 2340 lsass.exe 1596 lsass.exe 1920 lsass.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2652 DllCommonsvc.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2400 lsass.exe Token: SeDebugPrivilege 1632 lsass.exe Token: SeDebugPrivilege 1580 lsass.exe Token: SeDebugPrivilege 1940 lsass.exe Token: SeDebugPrivilege 2568 lsass.exe Token: SeDebugPrivilege 1004 lsass.exe Token: SeDebugPrivilege 2160 lsass.exe Token: SeDebugPrivilege 2340 lsass.exe Token: SeDebugPrivilege 1596 lsass.exe Token: SeDebugPrivilege 1920 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2488 2464 JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe 31 PID 2464 wrote to memory of 2488 2464 JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe 31 PID 2464 wrote to memory of 2488 2464 JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe 31 PID 2464 wrote to memory of 2488 2464 JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe 31 PID 2488 wrote to memory of 2036 2488 WScript.exe 32 PID 2488 wrote to memory of 2036 2488 WScript.exe 32 PID 2488 wrote to memory of 2036 2488 WScript.exe 32 PID 2488 wrote to memory of 2036 2488 WScript.exe 32 PID 2036 wrote to memory of 2652 2036 cmd.exe 34 PID 2036 wrote to memory of 2652 2036 cmd.exe 34 PID 2036 wrote to memory of 2652 2036 cmd.exe 34 PID 2036 wrote to memory of 2652 2036 cmd.exe 34 PID 2652 wrote to memory of 2940 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2940 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2940 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2160 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2160 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2160 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2424 2652 DllCommonsvc.exe 60 PID 2652 wrote to memory of 2424 2652 DllCommonsvc.exe 60 PID 2652 wrote to memory of 2424 2652 DllCommonsvc.exe 60 PID 2652 wrote to memory of 2092 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2092 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2092 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2136 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 2136 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 2136 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 2112 2652 DllCommonsvc.exe 63 PID 2652 wrote to memory of 2112 2652 DllCommonsvc.exe 63 PID 2652 wrote to memory of 2112 2652 DllCommonsvc.exe 63 PID 2652 wrote to memory of 2512 2652 DllCommonsvc.exe 64 PID 2652 wrote to memory of 2512 2652 DllCommonsvc.exe 64 PID 2652 wrote to memory of 2512 2652 DllCommonsvc.exe 64 PID 2652 wrote to memory of 2156 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 2156 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 2156 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 2400 2652 DllCommonsvc.exe 73 PID 2652 wrote to memory of 2400 2652 DllCommonsvc.exe 73 PID 2652 wrote to memory of 2400 2652 DllCommonsvc.exe 73 PID 2400 wrote to memory of 2248 2400 lsass.exe 74 PID 2400 wrote to memory of 2248 2400 lsass.exe 74 PID 2400 wrote to memory of 2248 2400 lsass.exe 74 PID 2248 wrote to memory of 2564 2248 cmd.exe 76 PID 2248 wrote to memory of 2564 2248 cmd.exe 76 PID 2248 wrote to memory of 2564 2248 cmd.exe 76 PID 2248 wrote to memory of 1632 2248 cmd.exe 77 PID 2248 wrote to memory of 1632 2248 cmd.exe 77 PID 2248 wrote to memory of 1632 2248 cmd.exe 77 PID 1632 wrote to memory of 2040 1632 lsass.exe 78 PID 1632 wrote to memory of 2040 1632 lsass.exe 78 PID 1632 wrote to memory of 2040 1632 lsass.exe 78 PID 2040 wrote to memory of 828 2040 cmd.exe 80 PID 2040 wrote to memory of 828 2040 cmd.exe 80 PID 2040 wrote to memory of 828 2040 cmd.exe 80 PID 2040 wrote to memory of 1580 2040 cmd.exe 81 PID 2040 wrote to memory of 1580 2040 cmd.exe 81 PID 2040 wrote to memory of 1580 2040 cmd.exe 81 PID 1580 wrote to memory of 2160 1580 lsass.exe 82 PID 1580 wrote to memory of 2160 1580 lsass.exe 82 PID 1580 wrote to memory of 2160 1580 lsass.exe 82 PID 2160 wrote to memory of 1924 2160 cmd.exe 84 PID 2160 wrote to memory of 1924 2160 cmd.exe 84 PID 2160 wrote to memory of 1924 2160 cmd.exe 84 PID 2160 wrote to memory of 1940 2160 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f38034f25e654e3453fb5f6579f561956e335e742e33c57fb448ab85b0290fe8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\it-IT\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\es-ES\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TGRMrapfWg.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2564
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:828
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1924
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat"12⤵PID:2292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1160
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YXbxSkVmu9.bat"14⤵PID:496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2024
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"16⤵PID:2480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2764
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"18⤵PID:3012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2168
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"20⤵PID:2796
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2864
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"22⤵PID:1096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1316
-
-
C:\providercommon\lsass.exe"C:\providercommon\lsass.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\DVD Maker\it-IT\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\it-IT\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\DVD Maker\it-IT\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Journal\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514c8955efb94aed88cef2a661a1a7d43
SHA133860c62b2c5c8d25eb5b75f2af6a00cd2cf1a0b
SHA25612c0869b84a7566acfd371a416498fb8c952c75559afda61c7776965a133a6f1
SHA512d05a5c613464dbb64379308496ab6d23527676c1a8a9b29b839bebb0c8ff92aa962e99b150a6b6fb300bff7d3b90f2103b1e3604f5a68e67ac8ad15499c3b959
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518e79ff1612e61d4b60897b9b7e0c582
SHA1514e81bef141bed2bcd1a35e82edb7dde87ffdf9
SHA256e711d0f885c82fa047ba89c29a1dd5a73b90f18166408ac2d3e1f7125b0b6218
SHA512b96590d3a4d1c91f6e7a5cb772ca349da7c587de86dc8d5914c0e2e59acbacf9a0a4b9d21eba1c16c6481576b9c2e8b47cc1ea5f36bca8eef18f49dc4f5d313a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6c3b96d54b7eb100ac43ca20fe696dc
SHA11fd31987216a68f7f1f01bff445dd9357a55b0f1
SHA256704639cfb2f23f8992d04a0869833e984d0fed2782480829d40a8d6fcfef41fb
SHA51217f48750f6f8fd082c38b0321cdf4527edcfaddc8c5a0ef83a176e1d35b391f09c8f14097b02e8b110d949c156fdf969441fd139a82c5e4a912928a7f7c93a6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c3dd7e8af6e3e1a5a997794bde9d7a2
SHA11fdca63657c41cc73954db95d5bb693f689f2259
SHA256c5a1d201e810dd4f86c0fa689710754576ba590b21a15d482dbb9ebc1a157c3d
SHA5123eb7f9dd173450cb74d5ea7a57a351772439d29861032c0a735e617792dcb2a4523db98a9837d98425138cc2a2b5b8e80711b96f43e2af3faee3f80938c838da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f615b80059c470c6083c4f11c828b46
SHA1054e0ecdde8ffdf850e21a8e36235df43be6e583
SHA2567d9e6a9363c19aab2c375039dcb2587d12aee75f71ad3f4ac9c178b7213640b9
SHA5126a63b58378c4adebacfcc0f5999d2838642fab6483d7fa620dce3b872a48064eec202614505ee4c393f78beca17f9376dc2038a542802d3f41b2e7ca15b4e783
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ee8826feb7be8e4f2f63c1b564a4b54
SHA114fd43f28fc99470f434d49ca645047e9b7e3233
SHA256ddb3f3e8bfb56b3f7b40c0b8ba4c991c579f1232368d91d58574cba020ebf1a4
SHA5121fcb624e54096c9f8ad958bd7407201cec485d0722a7d8f44504b71142e48287ac8219e1d8d7d96e1bf4d76050e6e67016aa4582cf7115cdf626b73883f54b30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5269c58a20cc71d2b06c993c0762f7be3
SHA17530f2f91346c6b213a44a5137aa165bcca77e1a
SHA2564a4ddf05b718be9e707671808c2768367b9730ad108572d5bc5d6903d34bbaf4
SHA5120534cbdd9340f27e2e71d30a18a104cbbfcb1fafccec5f64fefba038c092d231c9ee86c28f9bf51e04eb732b4f03287590cf84f12e753555d9827bf464797d90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57393dcdc799c566272319a2526ab36b1
SHA1c60f68e9a68e2f6f4128998844bf527bf9e0d6b1
SHA25657f4fdeb36c3df519c73340362908c531c42c7b3cfbfe0b307f9deedc1fff137
SHA51202229bae6a4f6398372382c55f99c2dc78e14a77ed2e80d79c3c3df63e4d573dcfa9ed3abee950749cab9102911ee91d68b7788f34d307d1c4b0e35e78c5c253
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
192B
MD5a589ae31ce8fe34953b4e6159c68e4ae
SHA1ffa86b271e384055778776e37304532d4b88f3c8
SHA2565c149989806582c13756908654ac4518a43ae6f1fdc8d4079c073218872cc6ca
SHA5129a12212588d86b9bfb0ab3d644df06ee6a1a9456c07b9a6b14a798f9473ece8049c4ae02eced76b634d6209a9800ada538da864312f5a6a0b90e1045d8fdcb75
-
Filesize
192B
MD54420acaa227868765704f8975becbe4b
SHA150a51231f6feef1f7018c2edc5ba6156fd7e768d
SHA25614a03ecf4faa065a9b784764c739e3f62b4c6ef7a204cb5b41220f0457596193
SHA512f65d51b915fa35dfdece2f1ae7f8ed1870e42f7af2368b0b9fb6ad1fdab4c10dab3a1d93d62be71a7f43f5e66d26007e99cde2bba5c7df7fbdb481768f3d2076
-
Filesize
192B
MD55b58fd01ae950574f35eebb1d7383852
SHA16ae50ec77c80a2f60d6699db4f33abbdd22969da
SHA2568e239e5b5341ddfdbd10f150e4c574d5087544d8a7318848c5622dfda692e5e6
SHA51216f3674f5cc507925e7a16bb9affbfd1bd7f95218ac525e790f358b4d7c11a1f3ace36810fa79df0d50b622a7c385f225115cbaca7493b1e9c62ef3dcb4ca639
-
Filesize
192B
MD5219a529460adde030c3d4ead06e3be3e
SHA16f3d8b0b0d556a0724a2a968ecc9bc4d1fa668bd
SHA256dcaa3a84ff1b45b8f736fd65b18a3699831f98fb5a33450d71f0ca68a34cd958
SHA51210574dee4046ad754073671c6ed85129c702ac14202b1f22f956a261154773b8525edd89c0317adad7168868e262fc5e8495ebd8c793ce4cd02af68ae591ad01
-
Filesize
192B
MD5d14a92e3f9fa0e99fb3cb407ca9c4136
SHA1d7f4f040207a2931767d7aeb263737cb2660ceb9
SHA256cab5ada1f252ec814529fd513e485a24a459e91a1b23c527e773f3a70c994872
SHA512e1cd87dbabe2df5e6ee4eac8e01c57a03204319535e04916711c6893230858ae265af5eded5cec463f93b83c29b2b22938a1d12df7585cc4b21a9362f5851b48
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
192B
MD5f80968c516ab34323b5aafb74c7329aa
SHA1c1fd71e507ac692e54b5a244d71b16d1cfe9a8db
SHA256aa16f0632ba875728e2017939eaada98b2312950d23a41251820164579a147dd
SHA512b146e7650195776b3b563100b472dc1ec0fd1209326d123898ad07577ca752a1444bea803e69ee9f800dc59b1cbb1e5d485fbad460f5067a3d61d5752a7d1c7e
-
Filesize
192B
MD5f57bba4eb6d99a3ecb83746e8e7a6fb2
SHA184216ca363df95b42819cd6bed1885c60b762073
SHA2563453caef17e242aa2bf6ccb3c88febe31139971e3051c51d1609e5fe82d13f9f
SHA512a3cee623d9c6bf72f1605282cc927c31e51b26e54362e45acfbf6c07e3609f3391484c3e95059bf7d37a8380590ae8c00e3923efdf684da578f3e81919fb4aea
-
Filesize
192B
MD5d7940a82f1d1faabacea290348c8a92e
SHA1bd51e1af2f0f6cfd556127d8687162ff30f2013d
SHA2569ea17ce47ac2da3b739312c15ec80458af7b4b7fac6edc0b775dc264656e89a3
SHA51295ff13d6f2a84119f13fe23d97cff2bd74763be9ed39e6c7954467cd763d39870b3076a4a17386b209d57d22b56ed0e5529c4682a4f9e5c9efe9e1e07aef7e18
-
Filesize
192B
MD5b082c76a34016e560b70a5625c0378bc
SHA1eb180708aedc464cf65130cf6e032751646e8b57
SHA256edca51b2010beef48471b7207bf967964cd14b0dca2bae094b7219879ae11273
SHA5120d3495053455f91cbc5ab44ecc0717e6a43fab744a9d1f96222abc60a31418d21eec0cdb4bcb9866243bb9f728ad481cdd60a5878b370f068d97642499d40741
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5514ce0fdaaab7555be2184c3b32fa107
SHA1f9caf5cafb6ace24967fae144efcc024c2f3d839
SHA25644a0a5829a7bbd98e8fab21ba8beb8149296ba38002fe632b17a584f01b72703
SHA512b2c65e591a8de9fd846b934d6d289d240181da9597edb7a82d64fbb2c2491bd8b50a61440b0fa5f0bcbb01c28f48b349577a8408be2b92cc992f6a8bb4dd6c01
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394