Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:38
Behavioral task
behavioral1
Sample
c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe
Resource
win10v2004-20241007-en
General
-
Target
c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe
-
Size
1.3MB
-
MD5
5f25d5918d5986e631ce1450ce6a4526
-
SHA1
7bad3901bfbe64c81d568e3b2a3fb173a9d89c29
-
SHA256
c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4
-
SHA512
5c160c287638b2e6737ac5506b2ba45e735104196c403b38a4a5ba5fce1cb6540f72d4e612efe45e2b4446ba3d7be4fd82db8ee5322a55bff7935d9980c4883b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 1660 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 1660 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c83-10.dat dcrat behavioral2/memory/1456-13-0x0000000000DA0000-0x0000000000EB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4516 powershell.exe 4416 powershell.exe 2988 powershell.exe 2344 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe -
Executes dropped EXE 12 IoCs
pid Process 1456 DllCommonsvc.exe 4072 SearchApp.exe 4176 SearchApp.exe 1180 SearchApp.exe 1344 SearchApp.exe 3540 SearchApp.exe 676 SearchApp.exe 3464 SearchApp.exe 4504 SearchApp.exe 4012 SearchApp.exe 5068 SearchApp.exe 5116 SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 44 raw.githubusercontent.com 46 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 20 raw.githubusercontent.com 21 raw.githubusercontent.com 38 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\f3b6ecef712a24 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 224 schtasks.exe 964 schtasks.exe 1652 schtasks.exe 2504 schtasks.exe 3376 schtasks.exe 1940 schtasks.exe 452 schtasks.exe 2380 schtasks.exe 3728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1456 DllCommonsvc.exe 4516 powershell.exe 4416 powershell.exe 2344 powershell.exe 2988 powershell.exe 2344 powershell.exe 4416 powershell.exe 4516 powershell.exe 2988 powershell.exe 4072 SearchApp.exe 4176 SearchApp.exe 1180 SearchApp.exe 1344 SearchApp.exe 3540 SearchApp.exe 676 SearchApp.exe 3464 SearchApp.exe 4504 SearchApp.exe 4012 SearchApp.exe 5068 SearchApp.exe 5116 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1456 DllCommonsvc.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 4072 SearchApp.exe Token: SeDebugPrivilege 4176 SearchApp.exe Token: SeDebugPrivilege 1180 SearchApp.exe Token: SeDebugPrivilege 1344 SearchApp.exe Token: SeDebugPrivilege 3540 SearchApp.exe Token: SeDebugPrivilege 676 SearchApp.exe Token: SeDebugPrivilege 3464 SearchApp.exe Token: SeDebugPrivilege 4504 SearchApp.exe Token: SeDebugPrivilege 4012 SearchApp.exe Token: SeDebugPrivilege 5068 SearchApp.exe Token: SeDebugPrivilege 5116 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3096 wrote to memory of 3972 3096 c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe 83 PID 3096 wrote to memory of 3972 3096 c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe 83 PID 3096 wrote to memory of 3972 3096 c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe 83 PID 3972 wrote to memory of 4940 3972 WScript.exe 85 PID 3972 wrote to memory of 4940 3972 WScript.exe 85 PID 3972 wrote to memory of 4940 3972 WScript.exe 85 PID 4940 wrote to memory of 1456 4940 cmd.exe 87 PID 4940 wrote to memory of 1456 4940 cmd.exe 87 PID 1456 wrote to memory of 2988 1456 DllCommonsvc.exe 99 PID 1456 wrote to memory of 2988 1456 DllCommonsvc.exe 99 PID 1456 wrote to memory of 4416 1456 DllCommonsvc.exe 100 PID 1456 wrote to memory of 4416 1456 DllCommonsvc.exe 100 PID 1456 wrote to memory of 4516 1456 DllCommonsvc.exe 101 PID 1456 wrote to memory of 4516 1456 DllCommonsvc.exe 101 PID 1456 wrote to memory of 2344 1456 DllCommonsvc.exe 102 PID 1456 wrote to memory of 2344 1456 DllCommonsvc.exe 102 PID 1456 wrote to memory of 4932 1456 DllCommonsvc.exe 107 PID 1456 wrote to memory of 4932 1456 DllCommonsvc.exe 107 PID 4932 wrote to memory of 3348 4932 cmd.exe 109 PID 4932 wrote to memory of 3348 4932 cmd.exe 109 PID 4932 wrote to memory of 4072 4932 cmd.exe 116 PID 4932 wrote to memory of 4072 4932 cmd.exe 116 PID 4072 wrote to memory of 2504 4072 SearchApp.exe 124 PID 4072 wrote to memory of 2504 4072 SearchApp.exe 124 PID 2504 wrote to memory of 5116 2504 cmd.exe 126 PID 2504 wrote to memory of 5116 2504 cmd.exe 126 PID 2504 wrote to memory of 4176 2504 cmd.exe 128 PID 2504 wrote to memory of 4176 2504 cmd.exe 128 PID 4176 wrote to memory of 2660 4176 SearchApp.exe 133 PID 4176 wrote to memory of 2660 4176 SearchApp.exe 133 PID 2660 wrote to memory of 1820 2660 cmd.exe 135 PID 2660 wrote to memory of 1820 2660 cmd.exe 135 PID 2660 wrote to memory of 1180 2660 cmd.exe 137 PID 2660 wrote to memory of 1180 2660 cmd.exe 137 PID 1180 wrote to memory of 4516 1180 SearchApp.exe 139 PID 1180 wrote to memory of 4516 1180 SearchApp.exe 139 PID 4516 wrote to memory of 4624 4516 cmd.exe 141 PID 4516 wrote to memory of 4624 4516 cmd.exe 141 PID 4516 wrote to memory of 1344 4516 cmd.exe 143 PID 4516 wrote to memory of 1344 4516 cmd.exe 143 PID 1344 wrote to memory of 112 1344 SearchApp.exe 145 PID 1344 wrote to memory of 112 1344 SearchApp.exe 145 PID 112 wrote to memory of 4652 112 cmd.exe 147 PID 112 wrote to memory of 4652 112 cmd.exe 147 PID 112 wrote to memory of 3540 112 cmd.exe 149 PID 112 wrote to memory of 3540 112 cmd.exe 149 PID 3540 wrote to memory of 2780 3540 SearchApp.exe 152 PID 3540 wrote to memory of 2780 3540 SearchApp.exe 152 PID 2780 wrote to memory of 1648 2780 cmd.exe 154 PID 2780 wrote to memory of 1648 2780 cmd.exe 154 PID 2780 wrote to memory of 676 2780 cmd.exe 156 PID 2780 wrote to memory of 676 2780 cmd.exe 156 PID 676 wrote to memory of 1060 676 SearchApp.exe 158 PID 676 wrote to memory of 1060 676 SearchApp.exe 158 PID 1060 wrote to memory of 2552 1060 cmd.exe 160 PID 1060 wrote to memory of 2552 1060 cmd.exe 160 PID 1060 wrote to memory of 3464 1060 cmd.exe 162 PID 1060 wrote to memory of 3464 1060 cmd.exe 162 PID 3464 wrote to memory of 2456 3464 SearchApp.exe 164 PID 3464 wrote to memory of 2456 3464 SearchApp.exe 164 PID 2456 wrote to memory of 2520 2456 cmd.exe 166 PID 2456 wrote to memory of 2520 2456 cmd.exe 166 PID 2456 wrote to memory of 4504 2456 cmd.exe 168 PID 2456 wrote to memory of 4504 2456 cmd.exe 168 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe"C:\Users\Admin\AppData\Local\Temp\c58ce6b91ba06adb88ab239242c5a7218d4fcfb4d9749ac70c78b2f464ad3df4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\Java\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N2f6qnRTJD.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3348
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1rZrAbBst.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5116
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1820
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OvjOVLkpjd.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4624
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4652
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jkzlbVqk90.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1648
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2552
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OvjOVLkpjd.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2520
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\goxiuQmrpE.bat"21⤵PID:3428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1556
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0PvuKmrV6l.bat"23⤵PID:4332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2448
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat"25⤵PID:3540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1912
-
-
C:\providercommon\SearchApp.exe"C:\providercommon\SearchApp.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"27⤵PID:2692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3176
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Oracle\Java\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\providercommon\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
196B
MD539873dec91e2cf7baab843eeba094dfc
SHA15b57fecda431e420da7d7e8b48dd277c4148438d
SHA25618c4d4a0434a7f29fc29220ec4ea2ae0bcca5c6c6d57601e383fde5d17612647
SHA51290a9b78161c3b5162afc59c99d0696eec4c0f7c99e53b1d67f02ea5db4bf5970db9bea1368a81fd9677022e95b12efb5c7ed2b2b7fc5a09c9be94247db5b8d8b
-
Filesize
196B
MD5eb6c29d1dc0f8d1ee2771ddf3c6d4414
SHA1c31d1d7f4ecb92b5d316e3b1c77b8eb86e5908cc
SHA256528ed2bf9ca0c688c29ebade69890cbd8294ee37f06c6b407a86caccd20dcba6
SHA5122c5543678614178befa1faf0dcc1cf87d5f37f8a5aa9bfa06732c045c8079cbfd10e2358b3ccf9fad098f88165e13dfa6c05352a2236bf1ddb8f0795108d246d
-
Filesize
196B
MD530b2607c38830a4765de62f0faca424f
SHA105cb1976f4b24486c14fe8e29445a0107d1cb224
SHA256bee8a9be3e5506734869972cdad17478fa862861b99cfe2ed6eb683f3d99aa63
SHA512b0e7ca981f371bf1910bb76c2f98f247225821dec7811f930ce179627192c46e12070cfb2683b10dcefee5f1abd4143892b7e8b2fa6d528f7982152f2737457e
-
Filesize
196B
MD5a03dfd890253dab1a62529ef99b75ef6
SHA18349ae9577fac26b40efc997cf11c2e684337701
SHA2561472fa1688cf3f00c47a4914f579950ed2172f73eed270055ba5d4c7d869b7b5
SHA512900ec28630e15a7d2d22ec4879e087b627bf38de94aa23f42766372e23c8d8ff22a698f65503110af8b38b441551fe3082893d3a36446ab0ef44a5cde433cc34
-
Filesize
196B
MD5d179a9fe8b98cf38749869f491453954
SHA17e647a7f6958760a63b4910f79dcd62529b19f7a
SHA2567199b975bb71ffe3397a4c22e6638378d3bb0588e65bb8c544228e49a805c8cb
SHA5121737c75f244e58565b4a20a431a95a5038a206cb46cf8098c46047b89341b0d3bc2436c530cb260ab0627051718e3a87d91c082f9e99b5cb20b4dcd6ffef7c69
-
Filesize
196B
MD57d67e3e40de052bd8181d70e4d511e69
SHA177e9ffeee069f086f899169c30c415c256097f91
SHA2560a256711e89eb175da5dbd71a694c8055937a5284daa0ced6eb4c4d5e1fdbbef
SHA51281964db0c2061815b7c4334da692603fe6e0759b096fb634b02859633d49e75123e36a111421bb336f923bec69a2ab103496d7347c513c5ce3a034baf9133816
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
196B
MD55e016695f1923d441db6e05734f58b30
SHA131d83c232e7678e469fb47c82ad97eee1891a0d0
SHA256fddb25d704aecabc926ea8ee8d6fbef28eedaed8622aa62cdde0b3eea05a5aac
SHA512bfa52a8ab3472db473c8f42b7ba01c090dd45b828ddfb1c420f55a01acd82d0ad955531901f47f6217b43141580ec44a390f8c5a89efc9ab3d3ae8352559d553
-
Filesize
196B
MD5b81eb35e75fff9ce79a2971ca9bd271b
SHA16e6eaaf396e34a119ea78a81842e441ab3b9c13b
SHA2560a3fe58b703df5a8d9819f01888884fa5c67221692239517eb66ee942385c97a
SHA512cc788c5fa080c3417f5ba1375311dcac28248b3d3cfb106d7fbe0335b1faa6bbaf9160a442669c08da5903daa91d297cfc1b89c4851925d1a3f7b67ef66a4f60
-
Filesize
196B
MD5ac09a40cc68a158704c364b6605624e1
SHA117bbcfb6e90a5f383f600fbd2123a5baba9bfac9
SHA2566e50610eccefac15814545610d630129250a0ae143254ed900d382814a7cbdd9
SHA5121e7799ca2719b2a34f9415112051ad82c04c43a3e749b7d7f5ff94fb116d3df8dec31a630a9031496b52ed28cc354a692751be6ba95b49726e45cb7ad282fd3c
-
Filesize
196B
MD519707c5431d06823b80cb7735bd18d27
SHA1bf7afdb9f410828b421f64a88415e5e73357f6ca
SHA25694c78d412359feca11ded560d97e6023c06382b50b751ebe130a815887da7332
SHA5121589fe2c7a104424bbaf01d14501d58ca4d393146faf0bd1691640f6b7b07ee667963a169a9d6b1b5aa79565ecd225968fd5af20f19f1a27b055fd4e3aabd6eb
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478