Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 10:43
Behavioral task
behavioral1
Sample
JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe
-
Size
1.3MB
-
MD5
5c894a9f9ca533a57b7156f6eaa5828f
-
SHA1
c9ce6ea6ff8a9ce662619369da68ff9c824afbb2
-
SHA256
8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85
-
SHA512
c0c39a8d5872528129e687f22f113770f46c986ab058340fc8b926627c237c31abea6e75939d6ecffa57c156757bb5ab4f4eb40f9adb7e361b2930a8cf814f59
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 976 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 976 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 976 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 976 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 976 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 976 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c6d-10.dat dcrat behavioral2/memory/4924-13-0x0000000000F20000-0x0000000001030000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1548 powershell.exe 956 powershell.exe 4436 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 16 IoCs
pid Process 4924 DllCommonsvc.exe 2724 conhost.exe 5028 conhost.exe 2780 conhost.exe 400 conhost.exe 4772 conhost.exe 3156 conhost.exe 1948 conhost.exe 3464 conhost.exe 1472 conhost.exe 4952 conhost.exe 1636 conhost.exe 4748 conhost.exe 4548 conhost.exe 3740 conhost.exe 4700 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com 25 raw.githubusercontent.com 34 raw.githubusercontent.com 41 raw.githubusercontent.com 51 raw.githubusercontent.com 59 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com 46 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 47 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\OCR\en-us\TextInputHost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1828 schtasks.exe 5096 schtasks.exe 1672 schtasks.exe 4972 schtasks.exe 2384 schtasks.exe 4412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 4924 DllCommonsvc.exe 956 powershell.exe 4436 powershell.exe 956 powershell.exe 1548 powershell.exe 4436 powershell.exe 1548 powershell.exe 2724 conhost.exe 5028 conhost.exe 2780 conhost.exe 400 conhost.exe 4772 conhost.exe 3156 conhost.exe 1948 conhost.exe 3464 conhost.exe 1472 conhost.exe 4952 conhost.exe 1636 conhost.exe 4748 conhost.exe 4548 conhost.exe 3740 conhost.exe 4700 conhost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4924 DllCommonsvc.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2724 conhost.exe Token: SeDebugPrivilege 5028 conhost.exe Token: SeDebugPrivilege 2780 conhost.exe Token: SeDebugPrivilege 400 conhost.exe Token: SeDebugPrivilege 4772 conhost.exe Token: SeDebugPrivilege 3156 conhost.exe Token: SeDebugPrivilege 1948 conhost.exe Token: SeDebugPrivilege 3464 conhost.exe Token: SeDebugPrivilege 1472 conhost.exe Token: SeDebugPrivilege 4952 conhost.exe Token: SeDebugPrivilege 1636 conhost.exe Token: SeDebugPrivilege 4748 conhost.exe Token: SeDebugPrivilege 4548 conhost.exe Token: SeDebugPrivilege 3740 conhost.exe Token: SeDebugPrivilege 4700 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 700 2544 JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe 83 PID 2544 wrote to memory of 700 2544 JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe 83 PID 2544 wrote to memory of 700 2544 JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe 83 PID 700 wrote to memory of 1440 700 WScript.exe 85 PID 700 wrote to memory of 1440 700 WScript.exe 85 PID 700 wrote to memory of 1440 700 WScript.exe 85 PID 1440 wrote to memory of 4924 1440 cmd.exe 87 PID 1440 wrote to memory of 4924 1440 cmd.exe 87 PID 4924 wrote to memory of 1548 4924 DllCommonsvc.exe 96 PID 4924 wrote to memory of 1548 4924 DllCommonsvc.exe 96 PID 4924 wrote to memory of 956 4924 DllCommonsvc.exe 97 PID 4924 wrote to memory of 956 4924 DllCommonsvc.exe 97 PID 4924 wrote to memory of 4436 4924 DllCommonsvc.exe 98 PID 4924 wrote to memory of 4436 4924 DllCommonsvc.exe 98 PID 4924 wrote to memory of 1016 4924 DllCommonsvc.exe 102 PID 4924 wrote to memory of 1016 4924 DllCommonsvc.exe 102 PID 1016 wrote to memory of 4516 1016 cmd.exe 104 PID 1016 wrote to memory of 4516 1016 cmd.exe 104 PID 1016 wrote to memory of 2724 1016 cmd.exe 108 PID 1016 wrote to memory of 2724 1016 cmd.exe 108 PID 2724 wrote to memory of 2960 2724 conhost.exe 115 PID 2724 wrote to memory of 2960 2724 conhost.exe 115 PID 2960 wrote to memory of 3048 2960 cmd.exe 117 PID 2960 wrote to memory of 3048 2960 cmd.exe 117 PID 2960 wrote to memory of 5028 2960 cmd.exe 123 PID 2960 wrote to memory of 5028 2960 cmd.exe 123 PID 5028 wrote to memory of 4108 5028 conhost.exe 125 PID 5028 wrote to memory of 4108 5028 conhost.exe 125 PID 4108 wrote to memory of 1424 4108 cmd.exe 127 PID 4108 wrote to memory of 1424 4108 cmd.exe 127 PID 4108 wrote to memory of 2780 4108 cmd.exe 129 PID 4108 wrote to memory of 2780 4108 cmd.exe 129 PID 2780 wrote to memory of 1616 2780 conhost.exe 133 PID 2780 wrote to memory of 1616 2780 conhost.exe 133 PID 1616 wrote to memory of 2028 1616 cmd.exe 135 PID 1616 wrote to memory of 2028 1616 cmd.exe 135 PID 1616 wrote to memory of 400 1616 cmd.exe 138 PID 1616 wrote to memory of 400 1616 cmd.exe 138 PID 400 wrote to memory of 972 400 conhost.exe 140 PID 400 wrote to memory of 972 400 conhost.exe 140 PID 972 wrote to memory of 4264 972 cmd.exe 142 PID 972 wrote to memory of 4264 972 cmd.exe 142 PID 972 wrote to memory of 4772 972 cmd.exe 144 PID 972 wrote to memory of 4772 972 cmd.exe 144 PID 4772 wrote to memory of 2076 4772 conhost.exe 146 PID 4772 wrote to memory of 2076 4772 conhost.exe 146 PID 2076 wrote to memory of 3284 2076 cmd.exe 148 PID 2076 wrote to memory of 3284 2076 cmd.exe 148 PID 2076 wrote to memory of 3156 2076 cmd.exe 150 PID 2076 wrote to memory of 3156 2076 cmd.exe 150 PID 3156 wrote to memory of 1588 3156 conhost.exe 153 PID 3156 wrote to memory of 1588 3156 conhost.exe 153 PID 1588 wrote to memory of 3408 1588 cmd.exe 155 PID 1588 wrote to memory of 3408 1588 cmd.exe 155 PID 1588 wrote to memory of 1948 1588 cmd.exe 157 PID 1588 wrote to memory of 1948 1588 cmd.exe 157 PID 1948 wrote to memory of 4380 1948 conhost.exe 159 PID 1948 wrote to memory of 4380 1948 conhost.exe 159 PID 4380 wrote to memory of 2912 4380 cmd.exe 161 PID 4380 wrote to memory of 2912 4380 cmd.exe 161 PID 4380 wrote to memory of 3464 4380 cmd.exe 163 PID 4380 wrote to memory of 3464 4380 cmd.exe 163 PID 3464 wrote to memory of 840 3464 conhost.exe 165 PID 3464 wrote to memory of 840 3464 conhost.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c0523c38058dd704d09fcc4f017c5e46459824eb82217fa00acd01390277c85.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgoIP3etPp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4516
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3048
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pdW26R6SPG.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1424
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2028
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4264
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3284
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XkJigN4PJf.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3408
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UxOjVeUiuv.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2912
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"21⤵PID:840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2004
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"23⤵PID:816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3304
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat"25⤵PID:1804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3576
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zDWALPrpmL.bat"27⤵PID:4908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3164
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"29⤵PID:956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4208
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat"31⤵PID:2636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1784
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"33⤵PID:4372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:1852
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"34⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
198B
MD50dd62bfcf73e5f0cecc4c6b23c76d676
SHA102ba4c224c02f27947c23a13ef64d2dd801c9d8c
SHA2560723723dfddc55432c29814266d10b66e42ecda99162aab7d11b357563b9b875
SHA5128775aa9d7bac548869be1b984cc9f74af7630066068ab12645250e4f4e6cf0e8dc5a32f1a3df929c7a8212338d8deefcb54be3757decbd14e86e93dad425161c
-
Filesize
198B
MD5f6914af70a8cdde9be7b480c5dfce76e
SHA11ad68b4f18cbf14d35569ce0cc909ad6a98fca99
SHA2568281f0098384ed9cb1ed79a92e8ce8335184a9b67b938d267cf5e617a841e9d7
SHA5122b1aa3460dedc295de2f3272e5ec11a3b5a928c2f8ba7c7613b29416d463fa695fb19958c49b3fb62e5bee75497e784b19ca8ae638bb56ba3e6ffa4600e84497
-
Filesize
198B
MD5bfaab06490b9c045e7428c659937c0cc
SHA16f6c2f69c9f7b17ad09ba6eb45d53f2ba578bf70
SHA25665dae88e7060d3edd9c00ab02d8086b4b179cf1909fe64b3a52b2ac9a018cb66
SHA512abb49d5337da5a1b346e483d8d0cc20ffa5eb63de92da69b386c918f2418d7d24532dcc7e6f5a62a9073b7a089a53acc0896087b80532a3d7bd761824c4fc2f8
-
Filesize
198B
MD53d81f06076d5d8eb0eb656a272474951
SHA1ae34ddbcb151e5106f926605ce4a2f9fea8382b2
SHA256cf674fa5caa63b76d5905cddc6b5d262f3282b7af7ce6d11a2f77fb34ee7bce3
SHA512ac13aab27931adb46eac0b5ac7be9cdad4a1ba4d37a38973c5fdccc77d47d2f9a0a890febe646b6dfe3b656758181012bcd87a8bd7ca4c3e470f81174cc7993b
-
Filesize
198B
MD5e54d1c948dc1a49f726d686e079581b5
SHA1ca45db5c9c016985c42feb152e26dc4103d8ca7c
SHA2564dbeef61eaf50782acea40da9bd8362f610b960ce9c8310a3d663839540dbf27
SHA51286ee6bd19f2fa074181dc315eedd0533cdde9710560e5de6a583f63e6fb17a5f22cb46825e1f9a50396004a5e65bddd4546b13a146b83403e0a3fc1bba0b1639
-
Filesize
198B
MD5795c65c062bacd95859f82e62e98c021
SHA1526dcc24b9f6f52be461e7ac41cbf940137a8bd0
SHA256b99542f5ab2f58f178a812148ccc41df9f6400864e33e3512d1a30e03ef0221f
SHA5121b2debe6d053d81b5fa66b48b331cc22eb01381e0c809610a68c06759be47a5c8884c0af3f94edeca73c1527483b279c4cec8cf551e2d19f9e73e38c9a6d12d3
-
Filesize
198B
MD5d9c34001fce08cbc87d9258881a8094d
SHA14f0a6c91d99802ace5b7d8f1ed8a6e687291b80f
SHA256081c28134870eaeee62230081d22090d74b3af4f314b7244fe0155293fa73af1
SHA512bade8d1db1f8a2692e94f6c506535805dd17b097c88a046d9dfcf84a3ccb384f6b995d8b2a07501df9d1e7893283874ee60621f0970077eeb2806a3fc74f4c10
-
Filesize
198B
MD5747d1af9bc9c52ad5fdd4ea7ffb74baf
SHA1eef311bba8e47cd4e91930aa4587155e24a782b4
SHA25635831d7f8e80c8afe0f95d259d6dd1c0d9b53770cc6dc96ce2560b704e72873b
SHA512f312a0c98582304883034d56f9549c420e079bc2b9bbe7c200c85f59411d61ccd069ea24730e810a45c5b9cd41b532cbce4e62b5c115a02f16540eef8c6c3f40
-
Filesize
198B
MD53faf194fe6c2e56deb597515ef54275e
SHA18c5cb7f50f086a19d481ef23d4f96719634574f5
SHA2569adece063b19cb69dc27c067e2bb478baee8fe631096d878fb636ed44661c4af
SHA5125234dda31600a9e3e4456641a74dc6d967fa4baa017bae61a53355dfb2181930e4e7bc65b037ea7c78afc986634642d50d7448eb6ff33de14d7586e14df339cd
-
Filesize
198B
MD5535cd823ce94c9668e5685590761b547
SHA18c561a62fc81c2ab8c52f266d3e21e707a651af6
SHA2567c9f56e4c51485613768156b751597a59e53cecc7e824db8fc68f56da424fc1d
SHA512b28d38cc2585e92545ae08db92b858d1066823eb7b7b271a303a7af55a0c425b587c820144ac215cebbfc05cbfa8ad5042071fcbaf9d76d45f72c6876915f640
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD52a8406bd6b331a6a1f4a6e71589814bf
SHA119f7c5c3fe499a3bc97d73912f404431f71201fd
SHA25618751622c85aafd68637ae7054861d839590bcb873557fa390b96fc7712502de
SHA512eaf84b1d14ac7fbb9c19aafe61017d2621e9feb4a33e0b865271ff84be64ca7728bdebb447336453e53548f22446d143e1b639943544358885cc5c508e53efd4
-
Filesize
198B
MD55ae11add4692e0ec77004d62df6458ad
SHA1f3f55ed5f6163bdf791aa4587de8cfcc9a6c6aae
SHA256bf9112e8b828185956d2c958e8b1b66454e52734dd6b4f7700387a490e389aed
SHA5129119568e5b3973bc43df01267f4747a484fb54665940d761b66c1780324763573e7f10dc880702b6b47b57bcdd3abbebabed9af2e1345fc31b6bf2630db5a719
-
Filesize
198B
MD51b238376773ba72cf0fe4ec6f27a167a
SHA1c21b73f7e65d53edf3ef7336e855bc80bc234d7c
SHA25669043c7ebfef1fad1f510f2e2cd9078084d6f29604b96e3c98349cd49c02dc2a
SHA512257ccd6e917e90aae24fcd5962ce9e1790c4661fc56e16b203331cd421803068b2bbf0b8c03a120e011a8122e50129439415244519111036b9fce9537d5b5023
-
Filesize
198B
MD50538fa9959566e1708b4bbe09a071367
SHA1388a6588186eb8befe933ea1075b2e9d21871092
SHA25661d4e0dc121ea9809e2241aa5e2cb740d2fb0685b00772d7bdcd8e8fbd3c35bb
SHA51275d20d951fa9dd805809caba12fb5258aaaf096f02d5324a1c8531e0ecdef4bdb30959491a6f8548140be1f9869ee20a6b09c4f428fa75f5704222e5a2d0b16e
-
Filesize
198B
MD589ce6ba043f4e1833e286c9a340fde62
SHA146609999eb1fd3de18615c29671f90da3db18ab1
SHA2569e255d83425b0ba8a0347fdba654eb2678cf2e81c7168fdb7dbc5c65021287ad
SHA51203e1d34deac7e89c9ce581e8be1d3554c9ae88845e48f6349f40ae5ecaadf4b19682ac7195905e65aaccdf7131a9e1603e89f95d300c88e9c71875055a0df61d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478