Analysis
-
max time kernel
117s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 16:18
Static task
static1
Behavioral task
behavioral1
Sample
incore.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
incore.exe
Resource
win10v2004-20250207-en
General
-
Target
incore.exe
-
Size
2.1MB
-
MD5
03d4e131a10bf6c41d45c0918a9e3ea5
-
SHA1
e067835a072ceb0d3cc3dd12e8a6d1a43f4d8bb7
-
SHA256
5daab1d2ee0966832a50b6cc7635707a18d81105d51614c75d106c16ff8012c2
-
SHA512
225ca4831acbe4a243e033dae107f92e1bbcad6430ae96f0ec8235fd4adf199b5f80f94457a036369816c6e92f5429e4bfb7cc9e5b644d5bf480816f643cefb0
-
SSDEEP
24576:2TbBv5rUyXVxp8qWcx5AkyZrtziLafchZChMHTzC6SXYdzNyCzrgEctNjfRn5rEp:IBJXcJQLa0hs2HTbbtNhzrgZnp5rEp
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\", \"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\", \"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\", \"C:\\fontCrtmonitor\\lsm.exe\", \"C:\\Windows\\es-ES\\lsm.exe\", \"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\", \"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\", \"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\", \"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\", \"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\", \"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\", \"C:\\fontCrtmonitor\\lsm.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\dllhost.exe\", \"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\", \"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\", \"C:\\fontCrtmonitor\\lsm.exe\", \"C:\\Windows\\es-ES\\lsm.exe\"" hypercomCrtMonitor.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2632 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2632 schtasks.exe 35 -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 2444 powershell.exe 2524 powershell.exe 1932 powershell.exe 1032 powershell.exe 1752 powershell.exe 944 powershell.exe 2180 powershell.exe 1952 powershell.exe 1684 powershell.exe 1824 powershell.exe 1564 powershell.exe 2084 powershell.exe 680 powershell.exe 1488 powershell.exe 1328 powershell.exe 1532 powershell.exe 1668 powershell.exe 1592 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2832 hypercomCrtMonitor.exe 948 OSPPSVC.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 cmd.exe 2672 cmd.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\AppCompat\\dllhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\fontCrtmonitor\\lsm.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\AppCompat\\dllhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Public\\Libraries\\OSPPSVC.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\fontCrtmonitor\\lsm.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\es-ES\\lsm.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\es-ES\\lsm.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\Users\\Default\\Links\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 7 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\3kmwe8.exe csc.exe File created \??\c:\Windows\System32\CSC915FA7EC35E34D77968DBEE036E2D06F.TMP csc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\es-ES\lsm.exe hypercomCrtMonitor.exe File opened for modification C:\Windows\es-ES\lsm.exe hypercomCrtMonitor.exe File created C:\Windows\es-ES\101b941d020240 hypercomCrtMonitor.exe File created C:\Windows\AppCompat\dllhost.exe hypercomCrtMonitor.exe File created C:\Windows\AppCompat\5940a34987c991 hypercomCrtMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language incore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 OSPPSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 OSPPSVC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 624 schtasks.exe 1148 schtasks.exe 268 schtasks.exe 740 schtasks.exe 2892 schtasks.exe 2148 schtasks.exe 948 schtasks.exe 836 schtasks.exe 2612 schtasks.exe 1256 schtasks.exe 2120 schtasks.exe 2116 schtasks.exe 2956 schtasks.exe 2664 schtasks.exe 2468 schtasks.exe 2096 schtasks.exe 1420 schtasks.exe 2608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe 2832 hypercomCrtMonitor.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2832 hypercomCrtMonitor.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 948 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2332 2252 incore.exe 31 PID 2252 wrote to memory of 2332 2252 incore.exe 31 PID 2252 wrote to memory of 2332 2252 incore.exe 31 PID 2252 wrote to memory of 2332 2252 incore.exe 31 PID 2332 wrote to memory of 2672 2332 WScript.exe 32 PID 2332 wrote to memory of 2672 2332 WScript.exe 32 PID 2332 wrote to memory of 2672 2332 WScript.exe 32 PID 2332 wrote to memory of 2672 2332 WScript.exe 32 PID 2672 wrote to memory of 2832 2672 cmd.exe 34 PID 2672 wrote to memory of 2832 2672 cmd.exe 34 PID 2672 wrote to memory of 2832 2672 cmd.exe 34 PID 2672 wrote to memory of 2832 2672 cmd.exe 34 PID 2832 wrote to memory of 1204 2832 hypercomCrtMonitor.exe 39 PID 2832 wrote to memory of 1204 2832 hypercomCrtMonitor.exe 39 PID 2832 wrote to memory of 1204 2832 hypercomCrtMonitor.exe 39 PID 1204 wrote to memory of 2888 1204 csc.exe 41 PID 1204 wrote to memory of 2888 1204 csc.exe 41 PID 1204 wrote to memory of 2888 1204 csc.exe 41 PID 2832 wrote to memory of 1592 2832 hypercomCrtMonitor.exe 57 PID 2832 wrote to memory of 1592 2832 hypercomCrtMonitor.exe 57 PID 2832 wrote to memory of 1592 2832 hypercomCrtMonitor.exe 57 PID 2832 wrote to memory of 1932 2832 hypercomCrtMonitor.exe 58 PID 2832 wrote to memory of 1932 2832 hypercomCrtMonitor.exe 58 PID 2832 wrote to memory of 1932 2832 hypercomCrtMonitor.exe 58 PID 2832 wrote to memory of 2524 2832 hypercomCrtMonitor.exe 60 PID 2832 wrote to memory of 2524 2832 hypercomCrtMonitor.exe 60 PID 2832 wrote to memory of 2524 2832 hypercomCrtMonitor.exe 60 PID 2832 wrote to memory of 1668 2832 hypercomCrtMonitor.exe 61 PID 2832 wrote to memory of 1668 2832 hypercomCrtMonitor.exe 61 PID 2832 wrote to memory of 1668 2832 hypercomCrtMonitor.exe 61 PID 2832 wrote to memory of 1824 2832 hypercomCrtMonitor.exe 62 PID 2832 wrote to memory of 1824 2832 hypercomCrtMonitor.exe 62 PID 2832 wrote to memory of 1824 2832 hypercomCrtMonitor.exe 62 PID 2832 wrote to memory of 1952 2832 hypercomCrtMonitor.exe 64 PID 2832 wrote to memory of 1952 2832 hypercomCrtMonitor.exe 64 PID 2832 wrote to memory of 1952 2832 hypercomCrtMonitor.exe 64 PID 2832 wrote to memory of 1684 2832 hypercomCrtMonitor.exe 65 PID 2832 wrote to memory of 1684 2832 hypercomCrtMonitor.exe 65 PID 2832 wrote to memory of 1684 2832 hypercomCrtMonitor.exe 65 PID 2832 wrote to memory of 1488 2832 hypercomCrtMonitor.exe 67 PID 2832 wrote to memory of 1488 2832 hypercomCrtMonitor.exe 67 PID 2832 wrote to memory of 1488 2832 hypercomCrtMonitor.exe 67 PID 2832 wrote to memory of 2180 2832 hypercomCrtMonitor.exe 68 PID 2832 wrote to memory of 2180 2832 hypercomCrtMonitor.exe 68 PID 2832 wrote to memory of 2180 2832 hypercomCrtMonitor.exe 68 PID 2832 wrote to memory of 680 2832 hypercomCrtMonitor.exe 69 PID 2832 wrote to memory of 680 2832 hypercomCrtMonitor.exe 69 PID 2832 wrote to memory of 680 2832 hypercomCrtMonitor.exe 69 PID 2832 wrote to memory of 2444 2832 hypercomCrtMonitor.exe 71 PID 2832 wrote to memory of 2444 2832 hypercomCrtMonitor.exe 71 PID 2832 wrote to memory of 2444 2832 hypercomCrtMonitor.exe 71 PID 2832 wrote to memory of 944 2832 hypercomCrtMonitor.exe 72 PID 2832 wrote to memory of 944 2832 hypercomCrtMonitor.exe 72 PID 2832 wrote to memory of 944 2832 hypercomCrtMonitor.exe 72 PID 2832 wrote to memory of 2240 2832 hypercomCrtMonitor.exe 73 PID 2832 wrote to memory of 2240 2832 hypercomCrtMonitor.exe 73 PID 2832 wrote to memory of 2240 2832 hypercomCrtMonitor.exe 73 PID 2832 wrote to memory of 1532 2832 hypercomCrtMonitor.exe 74 PID 2832 wrote to memory of 1532 2832 hypercomCrtMonitor.exe 74 PID 2832 wrote to memory of 1532 2832 hypercomCrtMonitor.exe 74 PID 2832 wrote to memory of 1752 2832 hypercomCrtMonitor.exe 75 PID 2832 wrote to memory of 1752 2832 hypercomCrtMonitor.exe 75 PID 2832 wrote to memory of 1752 2832 hypercomCrtMonitor.exe 75 PID 2832 wrote to memory of 2084 2832 hypercomCrtMonitor.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\incore.exe"C:\Users\Admin\AppData\Local\Temp\incore.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontCrtmonitor\3ZRHIxPIjsb.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\fontCrtmonitor\ggooOvvNMLFpJUHeJA7JSZJLf.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\fontCrtmonitor\hypercomCrtMonitor.exe"C:\fontCrtmonitor/hypercomCrtMonitor.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\djugmfvh\djugmfvh.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES39E5.tmp" "c:\Windows\System32\CSC915FA7EC35E34D77968DBEE036E2D06F.TMP"6⤵PID:2888
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontCrtmonitor/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\hypercomCrtMonitor.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\hypercomCrtMonitor.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bxCB1k3pGG.bat"5⤵PID:2360
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:2780
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2380
-
-
C:\Users\Public\Libraries\OSPPSVC.exe"C:\Users\Public\Libraries\OSPPSVC.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\AppCompat\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\AppCompat\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\hypercomCrtMonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitor" /sc ONLOGON /tr "'C:\Users\Default\Links\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Links\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\fontCrtmonitor\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\fontCrtmonitor\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\fontCrtmonitor\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 12 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitor" /sc ONLOGON /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 13 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f1b78ec4980b7854ab8f19f0418d4a7e
SHA102e49bf825f8ed56641c0b45aaf4e74b20a1653b
SHA256a1f4898d5ad5352059cb06ae80182d88927056a3faacc9276e01dac41db56be1
SHA512a462a47ebb625b10e871aaa20cd0de00ecdfd039da788ea4d4a0a66fcbffab99799eaf6cc74a4488838dbb0e7de629c63cee9718d8caf0e4e13f47b448f4dc01
-
Filesize
213B
MD520570127e4e9b0dbe07087a1379cc947
SHA1e45e8b8a2444dc8e145dc00f7ec1ed35513a092b
SHA2566e7438676673a0cd1742eb680933568d98e17190c6bacffebeb195fd15866f02
SHA5120d7807b493ad957fdefcafc6bb7cc5eb52b52cc89ef2b8ce1e1512769e5fd37dfd15160052cde110ddbda5c54e62725b4b9809dfbaf26aa956e286c78086c6ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2DPLM9V67WFDFUFBKV2D.temp
Filesize7KB
MD541fee9101d607a805159df815e29cf85
SHA13f4c1edb3d80e7edf7bd357e6cc79932c438ed3e
SHA25647fc379ac97b1248d3c2182489e6e296554ce44e01493acb74ad789d2409a5c4
SHA5127c71b8534d8da77af0e6655630f430f0df65aaa4d7379833816e399f5c2750200c4fac65b983aea57a3cb6b2d60866f014b3dff5723926e9a5696fa1d25129ae
-
Filesize
218B
MD5623fc76c6ffa7386cf3ba5bd07316cd0
SHA1f35d0b54e393e8f9a0662d175e0e1895e47c6e05
SHA2562e5e3b082cf3350781210ee9c1d404fc3b530c182b22a3a4a05c7cd6b04f5b18
SHA512d44af88f6e249fb4cdc78c61db0f7020e1c9f98b0e5bb0c4ec2261ece646ef464c3a5b30df9e042da3112b8b3c8dc7f1f55ae54f3948dcd3f192cdd317f57125
-
Filesize
92B
MD53b890edc86e87609973d9d0dacbb0b0a
SHA194b43c89db0ed52658e8a76dc075c40d959d1e51
SHA25633c65a531e04e663ba8a9590080c1786330f6f98c32a7da57694f4df6f48aeac
SHA5125d3bf328910e66aa498b7c2b49e86a2e6eb71c7710c8aa4561dc121070c44bf62b40bd65227113decaa71080ee9b2a7f978f0648401580ce02d9e869619d889d
-
Filesize
364B
MD5f7fae0cd0268134c62b007fa05c8a4a6
SHA164d68c91ae535cf59dfa58ede87222ced95a7069
SHA25695b695d4801582dd12d7f221e083f2f652ebaf904dfb98a1d7b6be38ab285ee3
SHA5124b457e9ccb21bf91687dc0d2eb132ec2378aebcba5c6a527357061d0c327aa26a73d43898f450fe8061c8c7fbc5ae98bd3609db04a9a4cebeb3197ed609e4c60
-
Filesize
235B
MD57b2e751c6697bd62030a6d9fb9307d19
SHA12fe998ad9b56997c9b79795f4865ceb187c28d04
SHA2565b70d2088b308b5a6a32dcc488b95c175887c98f3ebefc6462c0a52428383d18
SHA5127e72596e247c62bc8f6fee50c01d0d280912edb5bce118e93e4921057e710ec17458f7561c1510da77cf7e44cbe2c18def3d5361a64bc6d367a9e906af393265
-
Filesize
1KB
MD58c85ef91c6071d33745325a8fa351c3e
SHA1e3311ceef28823eec99699cc35be27c94eca52d2
SHA2568db3e3a5515da1933036688a9b1918cfc3339fc687008c5325461271904b2d41
SHA5122bb89b07fe46b1c406ed6a560e88cb2b8402b1d61bb71e10887bad661751f64f1e5317fd6c1b301ea4766785b915da31b64e0475cfe36c1f950b32915b5dab7d
-
Filesize
1.8MB
MD52a6e3f3275d854bf07aba2427baa6610
SHA137d6411844b5d8a9d997f38f7718168b33cbc564
SHA2564aa398eb330d666b85164e1fdc28802c585071870e09576109523cdafc10ee7b
SHA512a6054ab62fc7415dafaca1dc273b42edd9680541e964b7b20d6b7ed07d65fb2ee01ea833bfedec9abc3687814449bb65f7c041ba462aed5cc44397e0ae2d4ef0