Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 09:19
Behavioral task
behavioral1
Sample
JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe
-
Size
1.3MB
-
MD5
db542524fb7f21017618bc692a3850cc
-
SHA1
ea5a385c91f985f5f820ab559eb0ee98d441e464
-
SHA256
ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef
-
SHA512
340145a54ccd40a286613b1991f059d58f426a19fe6f1cf733be12288c012f1f7f2e0dc14d228dc210dde9d345750e71f34652a0e3197627c7cfca59cc57964b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 496 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2156 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2156 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000700000001907c-10.dat dcrat behavioral1/memory/2652-13-0x0000000000320000-0x0000000000430000-memory.dmp dcrat behavioral1/memory/2944-80-0x0000000000200000-0x0000000000310000-memory.dmp dcrat behavioral1/memory/1484-139-0x0000000001370000-0x0000000001480000-memory.dmp dcrat behavioral1/memory/1824-199-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/1724-259-0x0000000000230000-0x0000000000340000-memory.dmp dcrat behavioral1/memory/2416-320-0x00000000012C0000-0x00000000013D0000-memory.dmp dcrat behavioral1/memory/1252-439-0x00000000002D0000-0x00000000003E0000-memory.dmp dcrat behavioral1/memory/2588-500-0x00000000010F0000-0x0000000001200000-memory.dmp dcrat behavioral1/memory/1184-560-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2248 powershell.exe 2372 powershell.exe 1816 powershell.exe 2392 powershell.exe 2164 powershell.exe 2920 powershell.exe 2228 powershell.exe 2220 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2652 DllCommonsvc.exe 2944 wininit.exe 1484 wininit.exe 1824 wininit.exe 1724 wininit.exe 2416 wininit.exe 3036 wininit.exe 1252 wininit.exe 2588 wininit.exe 1184 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2636 cmd.exe 2636 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 16 raw.githubusercontent.com 22 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\24dbde2999530e DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\ja-JP\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\ja-JP\services.exe DllCommonsvc.exe File opened for modification C:\Windows\PolicyDefinitions\ja-JP\services.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 2848 schtasks.exe 1656 schtasks.exe 2604 schtasks.exe 1448 schtasks.exe 2108 schtasks.exe 2588 schtasks.exe 2728 schtasks.exe 2056 schtasks.exe 1648 schtasks.exe 1160 schtasks.exe 2680 schtasks.exe 292 schtasks.exe 1268 schtasks.exe 496 schtasks.exe 1256 schtasks.exe 3036 schtasks.exe 2720 schtasks.exe 2936 schtasks.exe 572 schtasks.exe 2564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2652 DllCommonsvc.exe 2220 powershell.exe 2228 powershell.exe 2920 powershell.exe 1816 powershell.exe 2164 powershell.exe 2392 powershell.exe 2372 powershell.exe 2248 powershell.exe 2944 wininit.exe 1484 wininit.exe 1824 wininit.exe 1724 wininit.exe 2416 wininit.exe 3036 wininit.exe 1252 wininit.exe 2588 wininit.exe 1184 wininit.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2652 DllCommonsvc.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2944 wininit.exe Token: SeDebugPrivilege 1484 wininit.exe Token: SeDebugPrivilege 1824 wininit.exe Token: SeDebugPrivilege 1724 wininit.exe Token: SeDebugPrivilege 2416 wininit.exe Token: SeDebugPrivilege 3036 wininit.exe Token: SeDebugPrivilege 1252 wininit.exe Token: SeDebugPrivilege 2588 wininit.exe Token: SeDebugPrivilege 1184 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2440 1488 JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe 31 PID 1488 wrote to memory of 2440 1488 JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe 31 PID 1488 wrote to memory of 2440 1488 JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe 31 PID 1488 wrote to memory of 2440 1488 JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe 31 PID 2440 wrote to memory of 2636 2440 WScript.exe 32 PID 2440 wrote to memory of 2636 2440 WScript.exe 32 PID 2440 wrote to memory of 2636 2440 WScript.exe 32 PID 2440 wrote to memory of 2636 2440 WScript.exe 32 PID 2636 wrote to memory of 2652 2636 cmd.exe 34 PID 2636 wrote to memory of 2652 2636 cmd.exe 34 PID 2636 wrote to memory of 2652 2636 cmd.exe 34 PID 2636 wrote to memory of 2652 2636 cmd.exe 34 PID 2652 wrote to memory of 2920 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2920 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2920 2652 DllCommonsvc.exe 57 PID 2652 wrote to memory of 2228 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2228 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2228 2652 DllCommonsvc.exe 58 PID 2652 wrote to memory of 2164 2652 DllCommonsvc.exe 59 PID 2652 wrote to memory of 2164 2652 DllCommonsvc.exe 59 PID 2652 wrote to memory of 2164 2652 DllCommonsvc.exe 59 PID 2652 wrote to memory of 2220 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2220 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2220 2652 DllCommonsvc.exe 61 PID 2652 wrote to memory of 2392 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 2392 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 2392 2652 DllCommonsvc.exe 62 PID 2652 wrote to memory of 1816 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 1816 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 1816 2652 DllCommonsvc.exe 65 PID 2652 wrote to memory of 2372 2652 DllCommonsvc.exe 66 PID 2652 wrote to memory of 2372 2652 DllCommonsvc.exe 66 PID 2652 wrote to memory of 2372 2652 DllCommonsvc.exe 66 PID 2652 wrote to memory of 2248 2652 DllCommonsvc.exe 68 PID 2652 wrote to memory of 2248 2652 DllCommonsvc.exe 68 PID 2652 wrote to memory of 2248 2652 DllCommonsvc.exe 68 PID 2652 wrote to memory of 1672 2652 DllCommonsvc.exe 73 PID 2652 wrote to memory of 1672 2652 DllCommonsvc.exe 73 PID 2652 wrote to memory of 1672 2652 DllCommonsvc.exe 73 PID 1672 wrote to memory of 3012 1672 cmd.exe 75 PID 1672 wrote to memory of 3012 1672 cmd.exe 75 PID 1672 wrote to memory of 3012 1672 cmd.exe 75 PID 1672 wrote to memory of 2944 1672 cmd.exe 76 PID 1672 wrote to memory of 2944 1672 cmd.exe 76 PID 1672 wrote to memory of 2944 1672 cmd.exe 76 PID 2944 wrote to memory of 2908 2944 wininit.exe 77 PID 2944 wrote to memory of 2908 2944 wininit.exe 77 PID 2944 wrote to memory of 2908 2944 wininit.exe 77 PID 2908 wrote to memory of 292 2908 cmd.exe 79 PID 2908 wrote to memory of 292 2908 cmd.exe 79 PID 2908 wrote to memory of 292 2908 cmd.exe 79 PID 2908 wrote to memory of 1484 2908 cmd.exe 80 PID 2908 wrote to memory of 1484 2908 cmd.exe 80 PID 2908 wrote to memory of 1484 2908 cmd.exe 80 PID 1484 wrote to memory of 2916 1484 wininit.exe 81 PID 1484 wrote to memory of 2916 1484 wininit.exe 81 PID 1484 wrote to memory of 2916 1484 wininit.exe 81 PID 2916 wrote to memory of 2200 2916 cmd.exe 83 PID 2916 wrote to memory of 2200 2916 cmd.exe 83 PID 2916 wrote to memory of 2200 2916 cmd.exe 83 PID 2916 wrote to memory of 1824 2916 cmd.exe 84 PID 2916 wrote to memory of 1824 2916 cmd.exe 84 PID 2916 wrote to memory of 1824 2916 cmd.exe 84 PID 1824 wrote to memory of 2164 1824 wininit.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab7e4c87f426015e529ce76b913b3cd45ff481d776d864a16a2630ddcd907eef.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\ja-JP\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZaZh6mdHzp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3012
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:292
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2200
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9EGxcg3vT.bat"11⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2196
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELd0wzhjGt.bat"13⤵PID:2568
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2672
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat"15⤵PID:1008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2004
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QHkN6qNcbm.bat"17⤵PID:1704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2084
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Lq6d7xQt2.bat"19⤵PID:2300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1692
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"21⤵PID:1572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1284
-
-
C:\Users\All Users\Favorites\wininit.exe"C:\Users\All Users\Favorites\wininit.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat"23⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1216
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\PolicyDefinitions\ja-JP\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Desktop\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Desktop\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Desktop\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Favorites\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Favorites\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b2d6a32fa7688be2eba4f7ee94e27be7
SHA1823d142c2f77dfc2c39bee6e675fb6d552e39113
SHA256e188722af378dfe5cb409f5483cc37a093adaffbf7319754a06a61c15ad321c2
SHA512d5a8af0ed65abfd4bc8e5fbcb27312dfd92696177e6ab11c3f87eee436a95cfcd638bdb96296f863a8c07b1c6d76d04003d255884d242671e3463e76de38319f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563e4682f161b0124cc1a56361468355c
SHA1ea77221826c49cffd8fee7d3258fee803a0b945c
SHA256a9be0cc823d3ec48c3785f56dfb40b1b42f522b8c958902266c7cac2a62af14b
SHA512d04fe90f21c6e0f74b0c8ef79bc1e785839834f913053a42dff5bbef6b29f982bdffea4d7b3a9581d46625ada0e2dec93b6d16c9f939dc31bd09258cad376f2a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ba863141dcd6cf4d41adaef75833c2f
SHA17265fa85bb69aa16b4b36d87f1ff7bd46e103790
SHA256f39202c3b30ade08b5b9e839df9510ceedaf06fbdbb0518a4e666f41f7a2b92c
SHA5121da8460b0e7645dc42496731a0592a92a606e3bfaa0c2fa8fc803a9a4822d961e26d9feea3cadba32300fc701aac044a542f94d442947bb1538efbe1bbc075d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4e41ed750901cc600160dfc4239b04e
SHA13514cdffd96a2e18c76c15f300a655f8ac6ae73e
SHA256dfea78c83d6af112c1675b608262b819e3b3ad478d9bb1f778916076b1e12a2e
SHA5126833a21d7eab2e0aaab2a28d755d8e268f3e9aea69bd655ab4ba7a4502903123a6056e81f82fb0b2a5a2b79ef7a081696b1db01ab8e86407efa38d5a92f0fe73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58dea4553aee8ff625936a78877ba7d4a
SHA1d3544c69ef51940b77e1215a60e02ecf0b6fadca
SHA256086a1d5bf87650d96ea2aea0f7c1e8bfdd0fbb6429bd5cad36276423102d2939
SHA5128519be977edbbcfa6ab524e1eb1c02d430e06b3343b996759f4de99d114fe0ef42ba98b49e3f66106d58f62fb19240d8cc43973f4e369fb48d328c9f3c9242dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d78903e906ca5438139e767fff607fa4
SHA195a9c2c1e04d68dffaa3b5a3e28b4eedb6bd9ef9
SHA2568b94d0629e088e68573440206c2d0b7d1d3581dee0f790d6c68ede1c0568ae79
SHA512bd55b2ccb1ac72512affeb44a1fe87a09f19859aa0be6ef2b965f8300906c5dfafe566160819ed0c6b9cb4946f33287a6ae228132e9ef6bd065699ed2bc60a58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5b0eb9693b40170b987baea31f851a4
SHA10ed6688ec5e59dd49a85597022a4cf37c9e03efc
SHA256d121e4ea1df5a04b718783da7c1f3573838eefabeb86935376e7139179f660a4
SHA51295a102a5c9c26aa6d15131ae917525419b420137b557f6d3533eb6c59622b8b9401edabff487dd58c1faf3677df535ffe531de568e8cd5c5747ac445c6ee8e30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c44169d2e236f9b67a047fdbd201a7a1
SHA134a16a84174eaf36f71ca94667b4a2c68616b30c
SHA256562c9ab2d2f5ab41600b1064021d3393f1e04ab3ce2245ce70955752b7d63bd0
SHA512a3a2db977b1b2295b05d3dba8ff7272204c0af807e6b59a3589804822ba7de37b9e75e3ac01b4bf2f725b1da1ac5de884641663ef21e465d0ca0d5cc3ad4fce3
-
Filesize
205B
MD535a54848d5ecdf7ba03764564b950470
SHA130e92257f9a571b1d39ccde5e5b0459101120e7f
SHA2565528b18a9502a2c1c6cda69c5c6f72bdb449d02eef82ad76c169864a8852b8b2
SHA51228463057369fe0e380b2e25169ae17d9c3cb2336ca01fb149f2c3028762399cfcedcce34ed1c1381f332da30ec95cab9f94053398a10c5288a9da26e2e3fa8a0
-
Filesize
205B
MD5ea69000012f2dfca6b892bc5c9d80de6
SHA1e4c16c876ad0c00e27a2e86228d3db7d305b6e1a
SHA256283a68243ea92f1eaddd66e0f74d41c1434bbe353af31ba75af79177dcd257fd
SHA51244d18ea2a3c1628eb80473e3af5109b4372a1f06b4b2a7572079d1df629dc3643a960de83f1e9072d9560d14144e9ee1f70e21f83252d2bc8078201a6a02e9c8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
205B
MD5066ee0e77f605ef9020356f1cd4aa4fa
SHA1c5ad3d24edc9ee28c4c61ecedda053d031471c43
SHA2566b453c0fd64b47338eef54c6bd98d7aa539be7180b0e8c146639fb7acd5270a4
SHA512ff78883824c02e488599b366f64aceddd2ff3e0f0454c6374901a73257fe874053445643f4d01b862201b16cbc8329b408356e5a8afa65fb9bc551db2dd4511a
-
Filesize
205B
MD55d33b5cc781007b895297a29ac996c19
SHA1d3d700c567f3152c45c13c7e0e158c8c03083f15
SHA25652b4a5ca913647eb3f050991f302a534de206a2ed7a12d84ec0cac2819e30e04
SHA512940d9fdf8abe9d8e66bd5ffd214e17d68714caed5c5bfa40d008cd94df15210b2ce07bfef3a0cbd5bd8e5f14c7783b5cd068f0a68d629690b582ea1fee980bdf
-
Filesize
205B
MD514bd0c40d4b4d5a388ecef7c45c71e8f
SHA181d76d755304f628fc8500f438d090f8fd8bc542
SHA2568b166078e3c86500f0b8e59b63ce2411f1958b255e21ad3ab96b4245c2877fbc
SHA512852097f31d9da76ac311d2b969d5d8e1659ced3f9a13b9422ff6047cdb9793d9419963d1bfc7c5f15a6d81a428167d64cb158b25bc591bd072bb74b31a273a50
-
Filesize
205B
MD54b8ffa071b9f358844f035cf02434ff8
SHA1e84f3411b08952490c31b5938ecd0fba7190872c
SHA2566b1c45e346778606d6973e55083bb2f9aba93d7a9f1846cf4d6dfc8e7dc25ee2
SHA51214ab30b3660cc932d89fd1e31ecd387b66140c008c08dd214a2ca685bc2d086283ccb5097d2f412543e9be372925bad5d900ebc7112f0057dc8075ad06455adb
-
Filesize
205B
MD5e7d9fb7c3bec85d0212a6da069251a56
SHA1ad19505bad0a7b5f58f3e70effda457a14646c73
SHA25620135df4dca1a12fbba4c1b01584dcac0a2688b17138408aeda28b8656c748a1
SHA5127972c9ec55158b355eedc9265d3c520b6cffbaf406d6be9def179913f64bb34ca67a7b4d4d440b425f86eb6b63a10e2efcc6dbe81b11dd1ed5cf262325931daa
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
205B
MD599b448ba104ca26562cf21ca54e44adc
SHA18915081fcab741e9ebaa7fb0202ccb8dfc1f6146
SHA256984e516eb2282e564cf2fb43fff26c9bb942a9108ad61ef167580d76a4207cba
SHA512afda543f8002325b3a3394f65ab0bc7b25f1bbac81226b0b3de333db6aeff35465817cb869cdac62b9e51dfbc1c1fbbf8ea7112d49ac0f6fa2b93eb6c64dd8a6
-
Filesize
205B
MD5ecb78cc52275eb85bc66fa95593ac565
SHA14cfa9542cd6fbda72068e648d280d5f3beba110e
SHA2569b1ff2aaa5f185ff2051b9f819fb46f736a888a8840754c76eb27ff3881c8e53
SHA512744ac3c7c3b4a249f4a930ce388c5691f3610f5e9790e5c7b41f79864d67195d1ba09491a2619bd457a7f6971c4a8ed9d9bf6bf3caf52536ce651d22b27e08ac
-
Filesize
205B
MD57e95b608058ebf51aecb7a8452bb82e8
SHA1f2d6e9000df809b87565d7a7175c81c155ec248e
SHA2563c9c03da772212fd804d122774dc2095c49bda8e4578633cccb0b15899236428
SHA5128609e48835e0d9e7c9d6e5103ecb8732c52abb7de43dbd4fce2723954d4f25b1f04b7bb69c7af7901a9a184e1240372e40417e1cb0cb8919bd30758358df0d16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55849f5f5bf4efdfb634b9e343d6035ee
SHA10beefad94384d9f1a6ba6ae1365f2db40d9812cb
SHA256528812564346356802ac17b0857646659a1e2aa48f08ea49c3d8feac5acdfb6f
SHA512f579a2064da3ad1b343386e049b2b3fb9cf1444e157c490a2eb82c8084f3ffa04626606422eb32a7dc285bc3e7ec397b2f39dddaa0c702648f8808a0569a3fd0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478