Analysis
-
max time kernel
146s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:21
Behavioral task
behavioral1
Sample
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
-
Size
1.3MB
-
MD5
9076305b9c95258c086e3a8120cb8f36
-
SHA1
c68bee7d39325c37ed6c456ec1095ca1be774282
-
SHA256
31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e
-
SHA512
47d90df166fb6ceb93e64f4202ef8460e7840b156fefe62f9219f47d19ecc7c5bec435e18f392c83c7b3beca2751f7c61378bca9fa39b6300cf8d287bc475440
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3116 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 3116 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b74-10.dat dcrat behavioral2/memory/4928-13-0x0000000000A50000-0x0000000000B60000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4320 powershell.exe 1584 powershell.exe 4172 powershell.exe 4488 powershell.exe 4600 powershell.exe 3364 powershell.exe 632 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 14 IoCs
pid Process 4928 DllCommonsvc.exe 1616 sihost.exe 212 sihost.exe 3696 sihost.exe 1444 sihost.exe 4668 sihost.exe 4076 sihost.exe 2020 sihost.exe 1184 sihost.exe 3056 sihost.exe 664 sihost.exe 3396 sihost.exe 1656 sihost.exe 640 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 43 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 17 raw.githubusercontent.com 25 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 18 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PLA\System\Registry.exe DllCommonsvc.exe File created C:\Windows\PLA\System\ee2ad38f3d4382 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1512 schtasks.exe 4664 schtasks.exe 2300 schtasks.exe 4272 schtasks.exe 3136 schtasks.exe 4920 schtasks.exe 2180 schtasks.exe 5092 schtasks.exe 1296 schtasks.exe 1576 schtasks.exe 3572 schtasks.exe 1484 schtasks.exe 3040 schtasks.exe 1752 schtasks.exe 1896 schtasks.exe 2856 schtasks.exe 3260 schtasks.exe 3504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 4928 DllCommonsvc.exe 1584 powershell.exe 1584 powershell.exe 632 powershell.exe 4320 powershell.exe 4172 powershell.exe 4488 powershell.exe 3364 powershell.exe 4600 powershell.exe 4600 powershell.exe 3364 powershell.exe 4320 powershell.exe 4488 powershell.exe 4172 powershell.exe 632 powershell.exe 4600 powershell.exe 1616 sihost.exe 212 sihost.exe 3696 sihost.exe 1444 sihost.exe 4668 sihost.exe 4076 sihost.exe 2020 sihost.exe 1184 sihost.exe 3056 sihost.exe 664 sihost.exe 3396 sihost.exe 1656 sihost.exe 640 sihost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4928 DllCommonsvc.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 4320 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 1616 sihost.exe Token: SeDebugPrivilege 212 sihost.exe Token: SeDebugPrivilege 3696 sihost.exe Token: SeDebugPrivilege 1444 sihost.exe Token: SeDebugPrivilege 4668 sihost.exe Token: SeDebugPrivilege 4076 sihost.exe Token: SeDebugPrivilege 2020 sihost.exe Token: SeDebugPrivilege 1184 sihost.exe Token: SeDebugPrivilege 3056 sihost.exe Token: SeDebugPrivilege 664 sihost.exe Token: SeDebugPrivilege 3396 sihost.exe Token: SeDebugPrivilege 1656 sihost.exe Token: SeDebugPrivilege 640 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4892 wrote to memory of 3176 4892 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 82 PID 4892 wrote to memory of 3176 4892 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 82 PID 4892 wrote to memory of 3176 4892 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 82 PID 3176 wrote to memory of 3888 3176 WScript.exe 83 PID 3176 wrote to memory of 3888 3176 WScript.exe 83 PID 3176 wrote to memory of 3888 3176 WScript.exe 83 PID 3888 wrote to memory of 4928 3888 cmd.exe 85 PID 3888 wrote to memory of 4928 3888 cmd.exe 85 PID 4928 wrote to memory of 4600 4928 DllCommonsvc.exe 105 PID 4928 wrote to memory of 4600 4928 DllCommonsvc.exe 105 PID 4928 wrote to memory of 3364 4928 DllCommonsvc.exe 106 PID 4928 wrote to memory of 3364 4928 DllCommonsvc.exe 106 PID 4928 wrote to memory of 632 4928 DllCommonsvc.exe 107 PID 4928 wrote to memory of 632 4928 DllCommonsvc.exe 107 PID 4928 wrote to memory of 4320 4928 DllCommonsvc.exe 108 PID 4928 wrote to memory of 4320 4928 DllCommonsvc.exe 108 PID 4928 wrote to memory of 1584 4928 DllCommonsvc.exe 109 PID 4928 wrote to memory of 1584 4928 DllCommonsvc.exe 109 PID 4928 wrote to memory of 4172 4928 DllCommonsvc.exe 110 PID 4928 wrote to memory of 4172 4928 DllCommonsvc.exe 110 PID 4928 wrote to memory of 4488 4928 DllCommonsvc.exe 111 PID 4928 wrote to memory of 4488 4928 DllCommonsvc.exe 111 PID 4928 wrote to memory of 916 4928 DllCommonsvc.exe 118 PID 4928 wrote to memory of 916 4928 DllCommonsvc.exe 118 PID 916 wrote to memory of 4008 916 cmd.exe 121 PID 916 wrote to memory of 4008 916 cmd.exe 121 PID 916 wrote to memory of 1616 916 cmd.exe 124 PID 916 wrote to memory of 1616 916 cmd.exe 124 PID 1616 wrote to memory of 2312 1616 sihost.exe 127 PID 1616 wrote to memory of 2312 1616 sihost.exe 127 PID 2312 wrote to memory of 1664 2312 cmd.exe 129 PID 2312 wrote to memory of 1664 2312 cmd.exe 129 PID 2312 wrote to memory of 212 2312 cmd.exe 132 PID 2312 wrote to memory of 212 2312 cmd.exe 132 PID 212 wrote to memory of 4220 212 sihost.exe 134 PID 212 wrote to memory of 4220 212 sihost.exe 134 PID 4220 wrote to memory of 224 4220 cmd.exe 136 PID 4220 wrote to memory of 224 4220 cmd.exe 136 PID 4220 wrote to memory of 3696 4220 cmd.exe 138 PID 4220 wrote to memory of 3696 4220 cmd.exe 138 PID 3696 wrote to memory of 4480 3696 sihost.exe 139 PID 3696 wrote to memory of 4480 3696 sihost.exe 139 PID 4480 wrote to memory of 3560 4480 cmd.exe 141 PID 4480 wrote to memory of 3560 4480 cmd.exe 141 PID 4480 wrote to memory of 1444 4480 cmd.exe 142 PID 4480 wrote to memory of 1444 4480 cmd.exe 142 PID 1444 wrote to memory of 2324 1444 sihost.exe 143 PID 1444 wrote to memory of 2324 1444 sihost.exe 143 PID 2324 wrote to memory of 2916 2324 cmd.exe 145 PID 2324 wrote to memory of 2916 2324 cmd.exe 145 PID 2324 wrote to memory of 4668 2324 cmd.exe 146 PID 2324 wrote to memory of 4668 2324 cmd.exe 146 PID 4668 wrote to memory of 1400 4668 sihost.exe 147 PID 4668 wrote to memory of 1400 4668 sihost.exe 147 PID 1400 wrote to memory of 4048 1400 cmd.exe 149 PID 1400 wrote to memory of 4048 1400 cmd.exe 149 PID 1400 wrote to memory of 4076 1400 cmd.exe 150 PID 1400 wrote to memory of 4076 1400 cmd.exe 150 PID 4076 wrote to memory of 4268 4076 sihost.exe 151 PID 4076 wrote to memory of 4268 4076 sihost.exe 151 PID 4268 wrote to memory of 4424 4268 cmd.exe 153 PID 4268 wrote to memory of 4424 4268 cmd.exe 153 PID 4268 wrote to memory of 2020 4268 cmd.exe 154 PID 4268 wrote to memory of 2020 4268 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1Jx4Gpnj6u.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4008
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p9sA7N8NGm.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1664
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:224
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3560
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2916
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zDcPfnAXs0.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4048
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bp0TjAk7l7.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4424
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"19⤵PID:220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2716
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\826UXRAQMN.bat"21⤵PID:3000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4804
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat"23⤵PID:1928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1380
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"25⤵PID:1848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4808
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"27⤵PID:1564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3900
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vCRFnHZZKP.bat"29⤵PID:2396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3368
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\System\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\PLA\System\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\System\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Recent\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Recent\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Recent\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
193B
MD58e3bf3e5c8ee053d328dc9a1a0fbc88d
SHA146adaff7cb4922f6d2e9addfdbfb5a91cde7f66b
SHA25695d29e56a6035442ff00108d10d2b39c9acdbacaadbf8d487cba961dd41599b7
SHA512d1b87d69f4f6deb0335ec4a8776c39bf4a481842798aad93b2db159488c9a83278c1f0fc650ed0a977ae827293e9cb4249574e37ae46c2a29a56da8f40b7f6c4
-
Filesize
193B
MD5c2b26efc6a38d1f7293a7e0076f6e4f9
SHA168dbf54f90ed43d3dcd19f77926882d5b32259d9
SHA256b0b8f43d0836bbc162480f98c197ee89c74ccb37f09c43f188bb09e1af9e0055
SHA512d2b502a166c922be14897a49b1f757cef48c9a486d829781e759b26f965f405ea6a7566556f40a60c998487df6b7230638e3b8f8f2af49a5824b19d154f7c779
-
Filesize
193B
MD5c0f5b06a22a679ac21b0aaef232dcf75
SHA1522c32f83994eee889e1ddc6565b70900b18ee57
SHA256b05a62722ce4b7deb13bc3a5fd5b5ad4234e5f51534c1e375979fa6ab31ce64b
SHA512532106c2dd324397eea4dcc11fb98b2d7d56841360651660ff9857f299d392b886351a490688436f61bbf271d7a2cf4434b1a8695416f35210f3f6e01db24383
-
Filesize
193B
MD54c7b864a608c65d2ba85eebe3aba7fa2
SHA1225f43b8945d1306dd2ee83737388fe39c7e5e4f
SHA256aae72f7ca85c0b474752d3953d4b9d363a4ac29b716ffa1c143243a325addc4f
SHA512bfefc156bf6829ab66be9228b693bd25009a1df2537461d5ee312fb28a6fe60dd912ff2594eac83c8ad1f39c40f3675bd5fbc8f9dbc355990d893792dc3822f3
-
Filesize
193B
MD5ce850a1bb375e930718ba27038ae4b40
SHA12f31c6a7db292a005321adc2c8bc25abe40f4d94
SHA256c51544f3aa76cd9e84abb08b9e8f4babba767e026277f32ea7a8c66f68b9541f
SHA51239813abb23bd56cfcd34e5d18e3714fc23d075e2be0492ae5c0c00bee798cd1fda4994828964db5128e4969f7236f4aadac288a4acd539f689c020355eca66ac
-
Filesize
193B
MD554c16b3e52798adc1f1f7d7b120a7e73
SHA1c46c3be944f789579e40dacd598c17321e0064cf
SHA256e30494fde6c9b798e11aedcba3ba5d7dff6d9d654e79bbf3fe44bf1171048645
SHA51250620f192941e861423495c029d470d89a1ca8a2bf98b5e55db5372dfaf3fb765fdc94a16fb2176aa8c35bf6ea85c5a5ff8a57ce04fd0422aa0feaac2483fb9c
-
Filesize
193B
MD50f24a870c34cda51f67f416bd15edfb4
SHA1eaaea973e4672b5121795d80e39ed0c765eb0bf5
SHA25668944b434a26db632755f475e519817c23703693dc8875e4b07694dde8a4e48f
SHA51241ee8ac465337be8d995708b99bdc37f7a33f1d0f3fc53f7701a371d2a532483f02217d7e3b5d921cec5dd5140b0b83a337ae23d542a9e8cde255c98a23c052c
-
Filesize
193B
MD54c874c439eeb89b7d0d4313daab029b6
SHA1bcfb578a0eceb83dd73a5707eebe58e6cf731647
SHA2562c189021f7bba3570baf4efd9c8ada85cbfec4c0327e53a1b8ed403abd304b86
SHA512400f36eba267ba4b2b41e1269c2076344208f71766d60aed488fccbe670d8daa9606c04c9b3e88c25b08984b7f5de61da8dc388d80ec65e6797f21a73c72ed57
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD5d7a95c3d1277a8981f8ce3ef4f9ce7a6
SHA1e69eda1f5d3c2955b60f43835888607a29126393
SHA256155d669f6350b2665a90d02a40ae5b90fb19f337f568d71201830f51a2536f93
SHA512df910d937f6d40afd895fea7d603b2fd5f5d3a079a8724ae420634917bec1d0a13033c9e817e7f7089d14d64f50267e5fd761e85dd2b2c9d8539484b0ad1b699
-
Filesize
193B
MD531f33ac8e1898ab2d109fc6dfd0920d9
SHA1ffe9e81f22395f1691bb9105809c18beec955cde
SHA2563afc0620182b197406b53014e43083a24293abf99dc3bb238ee5575073d1d27f
SHA512288dc15dd221c6a65633f196a570622cc68ff3d43df65b70980f280c12503b8733a73ee8abe9826584cd9fdff231470f339c2be250c5e5087b6314e7cddfb5b3
-
Filesize
193B
MD530f98c070e8e139b93de052de452c5b3
SHA14a62728123829546a452251f421b203fd63b5504
SHA256b2d4a6b6953009abc6ae9214c926d018638a47e6b35f08da350710a18ce83b7e
SHA512eb9393867de823c4fb65fa8e79b8927aaa41b1e8f5489563fa8d46a6d60e14e4cbe925f29e21c05a97e47bf7eb0cb31c44709a6a98aad25948fdb145b3a19149
-
Filesize
193B
MD5918de0587e3d72875d42ebb900aa546c
SHA16c75f36224188e73d59244d26d7030454f637529
SHA2568ae01571899e762fe8b075b636a2505902fcd9627b744aa7a059216af668caad
SHA51211a1b7820813cae8d087f92454b5ffc863c65520cfb5ca37f702d5418144316edd7252bffca643f71da95c8daf2984ca09e25bda206a6eba30a6fdfe8f203cb9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478