Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:31
Behavioral task
behavioral1
Sample
JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe
-
Size
1.3MB
-
MD5
c2290e921fe315c37a3c48b485ab7c16
-
SHA1
69b20e26a043d5c28e96d1ac59247c4254cd28fc
-
SHA256
fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6
-
SHA512
3133aa1a765bad7359395f762ec56bfc40d19bb84fcc9298ef50ea634f2a020cf7c07c870cd9d9b0a87222b35d3d088029ac875fe04b1e658b57e3fc8839150d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 1924 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1924 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000b000000023baf-10.dat dcrat behavioral2/memory/4472-13-0x0000000000DD0000-0x0000000000EE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 468 powershell.exe 3244 powershell.exe 632 powershell.exe 2100 powershell.exe 2612 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 15 IoCs
pid Process 4472 DllCommonsvc.exe 4800 sysmon.exe 3880 sysmon.exe 632 sysmon.exe 1824 sysmon.exe 2232 sysmon.exe 112 sysmon.exe 2064 sysmon.exe 3388 sysmon.exe 2376 sysmon.exe 1564 sysmon.exe 4576 sysmon.exe 1500 sysmon.exe 2300 sysmon.exe 1064 sysmon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 55 raw.githubusercontent.com 53 raw.githubusercontent.com 56 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 52 raw.githubusercontent.com 22 raw.githubusercontent.com 24 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com 57 raw.githubusercontent.com 21 raw.githubusercontent.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\Registry.exe DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Windows\es-ES\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\es-ES\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\es-ES\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 4648 schtasks.exe 2836 schtasks.exe 1712 schtasks.exe 808 schtasks.exe 1532 schtasks.exe 2124 schtasks.exe 4132 schtasks.exe 2692 schtasks.exe 3620 schtasks.exe 1688 schtasks.exe 3608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4472 DllCommonsvc.exe 4472 DllCommonsvc.exe 4472 DllCommonsvc.exe 468 powershell.exe 632 powershell.exe 3244 powershell.exe 2100 powershell.exe 2612 powershell.exe 632 powershell.exe 468 powershell.exe 2100 powershell.exe 3244 powershell.exe 2612 powershell.exe 4800 sysmon.exe 3880 sysmon.exe 632 sysmon.exe 1824 sysmon.exe 2232 sysmon.exe 112 sysmon.exe 2064 sysmon.exe 3388 sysmon.exe 2376 sysmon.exe 1564 sysmon.exe 4576 sysmon.exe 1500 sysmon.exe 2300 sysmon.exe 1064 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4472 DllCommonsvc.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 4800 sysmon.exe Token: SeDebugPrivilege 3880 sysmon.exe Token: SeDebugPrivilege 632 sysmon.exe Token: SeDebugPrivilege 1824 sysmon.exe Token: SeDebugPrivilege 2232 sysmon.exe Token: SeDebugPrivilege 112 sysmon.exe Token: SeDebugPrivilege 2064 sysmon.exe Token: SeDebugPrivilege 3388 sysmon.exe Token: SeDebugPrivilege 2376 sysmon.exe Token: SeDebugPrivilege 1564 sysmon.exe Token: SeDebugPrivilege 4576 sysmon.exe Token: SeDebugPrivilege 1500 sysmon.exe Token: SeDebugPrivilege 2300 sysmon.exe Token: SeDebugPrivilege 1064 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4484 wrote to memory of 4712 4484 JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe 83 PID 4484 wrote to memory of 4712 4484 JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe 83 PID 4484 wrote to memory of 4712 4484 JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe 83 PID 4712 wrote to memory of 972 4712 WScript.exe 85 PID 4712 wrote to memory of 972 4712 WScript.exe 85 PID 4712 wrote to memory of 972 4712 WScript.exe 85 PID 972 wrote to memory of 4472 972 cmd.exe 87 PID 972 wrote to memory of 4472 972 cmd.exe 87 PID 4472 wrote to memory of 632 4472 DllCommonsvc.exe 102 PID 4472 wrote to memory of 632 4472 DllCommonsvc.exe 102 PID 4472 wrote to memory of 2100 4472 DllCommonsvc.exe 103 PID 4472 wrote to memory of 2100 4472 DllCommonsvc.exe 103 PID 4472 wrote to memory of 2612 4472 DllCommonsvc.exe 104 PID 4472 wrote to memory of 2612 4472 DllCommonsvc.exe 104 PID 4472 wrote to memory of 468 4472 DllCommonsvc.exe 105 PID 4472 wrote to memory of 468 4472 DllCommonsvc.exe 105 PID 4472 wrote to memory of 3244 4472 DllCommonsvc.exe 106 PID 4472 wrote to memory of 3244 4472 DllCommonsvc.exe 106 PID 4472 wrote to memory of 3280 4472 DllCommonsvc.exe 112 PID 4472 wrote to memory of 3280 4472 DllCommonsvc.exe 112 PID 3280 wrote to memory of 1064 3280 cmd.exe 114 PID 3280 wrote to memory of 1064 3280 cmd.exe 114 PID 3280 wrote to memory of 4800 3280 cmd.exe 120 PID 3280 wrote to memory of 4800 3280 cmd.exe 120 PID 4800 wrote to memory of 1832 4800 sysmon.exe 128 PID 4800 wrote to memory of 1832 4800 sysmon.exe 128 PID 1832 wrote to memory of 1980 1832 cmd.exe 130 PID 1832 wrote to memory of 1980 1832 cmd.exe 130 PID 1832 wrote to memory of 3880 1832 cmd.exe 132 PID 1832 wrote to memory of 3880 1832 cmd.exe 132 PID 3880 wrote to memory of 2688 3880 sysmon.exe 134 PID 3880 wrote to memory of 2688 3880 sysmon.exe 134 PID 2688 wrote to memory of 628 2688 cmd.exe 136 PID 2688 wrote to memory of 628 2688 cmd.exe 136 PID 2688 wrote to memory of 632 2688 cmd.exe 141 PID 2688 wrote to memory of 632 2688 cmd.exe 141 PID 632 wrote to memory of 4508 632 sysmon.exe 143 PID 632 wrote to memory of 4508 632 sysmon.exe 143 PID 4508 wrote to memory of 4612 4508 cmd.exe 145 PID 4508 wrote to memory of 4612 4508 cmd.exe 145 PID 4508 wrote to memory of 1824 4508 cmd.exe 147 PID 4508 wrote to memory of 1824 4508 cmd.exe 147 PID 1824 wrote to memory of 3728 1824 sysmon.exe 149 PID 1824 wrote to memory of 3728 1824 sysmon.exe 149 PID 3728 wrote to memory of 4892 3728 cmd.exe 151 PID 3728 wrote to memory of 4892 3728 cmd.exe 151 PID 3728 wrote to memory of 2232 3728 cmd.exe 153 PID 3728 wrote to memory of 2232 3728 cmd.exe 153 PID 2232 wrote to memory of 4544 2232 sysmon.exe 155 PID 2232 wrote to memory of 4544 2232 sysmon.exe 155 PID 4544 wrote to memory of 3820 4544 cmd.exe 157 PID 4544 wrote to memory of 3820 4544 cmd.exe 157 PID 4544 wrote to memory of 112 4544 cmd.exe 159 PID 4544 wrote to memory of 112 4544 cmd.exe 159 PID 112 wrote to memory of 3684 112 sysmon.exe 162 PID 112 wrote to memory of 3684 112 sysmon.exe 162 PID 3684 wrote to memory of 992 3684 cmd.exe 164 PID 3684 wrote to memory of 992 3684 cmd.exe 164 PID 3684 wrote to memory of 2064 3684 cmd.exe 166 PID 3684 wrote to memory of 2064 3684 cmd.exe 166 PID 2064 wrote to memory of 2688 2064 sysmon.exe 168 PID 2064 wrote to memory of 2688 2064 sysmon.exe 168 PID 2688 wrote to memory of 4924 2688 cmd.exe 170 PID 2688 wrote to memory of 4924 2688 cmd.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb05c32166a54e35cd704b9699fa515d168ea55bff1658b5dd8088076ae8cdb6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7wq2rIMbk4.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1064
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1980
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:628
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4612
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4892
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3820
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:992
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4924
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"21⤵PID:2492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2868
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat"23⤵PID:32
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4732
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\826UXRAQMN.bat"25⤵PID:3608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2924
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vCRFnHZZKP.bat"27⤵PID:2948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2708
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sPXGbYzrvf.bat"29⤵PID:1068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4240
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"31⤵PID:4612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4980
-
-
C:\Users\Admin\sysmon.exe"C:\Users\Admin\sysmon.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"33⤵PID:4404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:1928
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Windows\Downloaded Program Files\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Windows\Downloaded Program Files\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
192B
MD5a892de23b6ca2395b3314e9426551811
SHA13ba3cfe655091b9fbc7fb8fc0cad7cec354261df
SHA256a44c73a2dedbf8b358ad9c0000e7f2dd0d8856187592cb64428a996a167ba9b2
SHA5124741ca52f6e243ee91b4697c79642f762e14e5a1ad161aee6431bfe7d505f9e2779db01bc37ac853f0bb3618eb386bdb6c05e3bab173deaca715c4119d3bff85
-
Filesize
190B
MD54aaab3926532e7e54ba4efb3b0feed98
SHA14434dce7be627460009ec55ce47b9b423e3c8f6d
SHA256dc05174ebc7550079443350cbe75a03f3c1d29f4d6884ce2f56bcadaf178a137
SHA5126a8a7dda309a33ef4c757bf831254d2e4f6d3fa541ac1e7d4b849372f36f7d7bc273fd13aff7e3e101897dff17469dbf4dd1018148fe7434246a084df7c0c6de
-
Filesize
190B
MD5b5342945b330221d02c6311aa119b406
SHA1faf9dd333e90e8641c221318d6b6b83ff14f698f
SHA256da98060af02cfd8dd861e2ed3480dac80c2de3e72789aa1e3d1a251f1580f954
SHA512e775d77c6f30e5cfae133c38baa4a5e9304f90a188df61b71091476b1d12315e9409580cf5af6407443ec4b48543bfd173a8cba03aa8352844db88716329e4e0
-
Filesize
190B
MD583e58bfd0b7794cf238d2b6aea920797
SHA142f2c4e2c857e832fb8718358fdc4ee4bcad162b
SHA256457f824aff86b7423b4209fff3959ee10bc5492884ca4abe6ff2d6c5ac0c70d9
SHA5128019a2c3e0f49945a249cd3e001da275b1770e6bee60fef724e77af7282d4b1efaafbe0f98fe9156597c4088e0a32a43185eaa9f5ef0ab3dda3a58ea73aac652
-
Filesize
190B
MD5e66f835454786418c6776b2314164af2
SHA165fff96bcc063528068b789be34cabd868ea8eeb
SHA2564df1e9bd19f489ff8af112598fa812698f0e6f96d5495b77afa8f95f45d33108
SHA5126a3e3dd0879da6b949515f09f3a509045d99359aa9be7a75d5afdd55e29c65fe6bb698b8f1732ae200cf394b87a2afe1fbf0d9f759cd52cdb35dcd2faafdbef7
-
Filesize
190B
MD5b678975d4f887ac67a6c67fa87879051
SHA1336aec2f897ac52210fd914349c8a5d1332d549d
SHA2566821f06642209db0eed9c47c8c70040c2984ebd2649e611214ef038fe808f07d
SHA512393ce2b757cac4de6cbd99955bf8dd74880ca0deffb19f20786a7c0c9073c9a874eb167b3e36ce973b01b1bfb74820405a1fd815a096fcd77a248da5b8fd2cea
-
Filesize
190B
MD5765e058288baf225f0e5acbb4689dced
SHA13aab8a4ea8317fecfa93626233897b0abf901899
SHA2561ddeb32006f056296c66bf85fc0a9aa362107d23cd474f50fa6e01cced95c9db
SHA5120b0f243e9b6ec4d3702dcbeed68dbbad989a2b9bc5d81d6a9f6f4bd67e50f7d24f40c2e4360d1c3e776437c0a947a68b2a0576091a4affa9780086128211ddc0
-
Filesize
190B
MD5f4539decb8ce497fb5d981e981af2bc1
SHA1706ed041b43c37471b168d0c7a27be3d94498928
SHA2567d3ee364c63e3153d2bef671b7f4baa2b447ab8b7b3c6d504d815e64757270a3
SHA51209d0c5bcd923ceccca7d05740ec5c5db50c70d78e4f6063e41befcf3cc67ba9802581c787842c24ca55122e6b218c439ebe396545ae3795cf2016784488fcde6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD5e42be8ad88de237ff85327de1aaed19e
SHA121abefe053280329df9d9bc59bf3fd05403be554
SHA2563887a19ad6e2aee33d0ef210f6af2fa377a7cf818515bbc471af9326487edec9
SHA5128250711a53dd1d3900d8bf11fdd326cebd94067b382ff23639cb60275ad2eea3c0c712eb564563023e70937b1ee80e5a1682a49d63dfc0b7fc17d10c88075a50
-
Filesize
190B
MD5ef9579185cf7b03a57e2e5aa963db74c
SHA1fbe08b2e053ca55d4a3aebcc228ea98cbd6601a0
SHA25698a05f3ef74bafaeae24236f232b504c57557ab5c7761aa533e7c4c7ce7ebdfd
SHA5122726928d9418029e666220a1581ac2131c9ae7bf8103e86979e6c1433cd1c2df203a06f80d28f986dfdcb8e575c446999beffe59c3015b58b07c5c394d9363ac
-
Filesize
190B
MD5e71a30f2a1220679924bbb69f1c35a87
SHA109f5eeb58fc65388a769e8d87a50614805e733cb
SHA25644eb4d270d42112457cf1722abc1d5dd5107ae103248195b33bb62123bf83db2
SHA5123201ec7d86e4c7f5cfa46fe2e8319a186cda8cbbb93bc628fa50996338f6dc6d3de7e6a115c2577193234e07b992184320d640022a31674a3a4536e5b2e195b9
-
Filesize
190B
MD5b1435ed30e95239622748a55f497037c
SHA10e4c7663a557f4be336856612ef62867acaa7a55
SHA256448e36201a05cb27dad4ee28e94b6ef0aa48dc687c097914a615335e5a2bf2a5
SHA5123501cad8b561d090dddb239d3005ddd51ef5f378c592bb2861f37dfd2293a7d988aa7b2bb6fcdc12db276efde9c43371e9db21e219bf5aaf0f583ada2645c9ae
-
Filesize
190B
MD59fcc20ba33b0f99f08ce370d1d46bb94
SHA12bed0e430a1ef914417b4303d28a1dd5711c29f1
SHA2567d177884768c5a57510030394614c0b8b10de22f94df00927262c1b42e924f2e
SHA5124e7f03893e3e126361eea1c6e6075285d480fcec0690bfbf1c0524469ebef540139e268811505f3512fc3929e9a966b0db2ef7359be7350883dd6c1ffbd216d6
-
Filesize
190B
MD5525ceaa8da1b47d2d3aa633986f29178
SHA182098deed518840beea9b5ecfa12cc1b25a4662a
SHA25640a644039d9e0da0b6a2db652f62f36ca79ad55136d048636fa6d295fe4b4b29
SHA512bc5c6898261638ef3d8aed9caa80d6dc3857c5c9135ed1470dc08ef76d53724925c5d65fe5c37901496a42c1c028824e4fe41316f9a1f6f24f997651fdfabd39
-
Filesize
190B
MD5fbc1a76822b7e2503e7798dba056b5e6
SHA18d29aaa2a6b3a1fad9feef559f95c62d216698ea
SHA2569fe02c1a912cb0ff81b52abccc2389fb0209e0fa9330428fa4df6fff2c7a3cbc
SHA512ddbe0dac0bac09cf2647343a162002e88b18aa3b9835931932b138bbafa420a2542e8c8774d812484e2638cde241b0bfbc192f9603a31f7c87a9870e9f33b8b2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478