Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 16:18
Static task
static1
Behavioral task
behavioral1
Sample
incore.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
incore.exe
Resource
win10v2004-20250207-en
General
-
Target
incore.exe
-
Size
2.1MB
-
MD5
03d4e131a10bf6c41d45c0918a9e3ea5
-
SHA1
e067835a072ceb0d3cc3dd12e8a6d1a43f4d8bb7
-
SHA256
5daab1d2ee0966832a50b6cc7635707a18d81105d51614c75d106c16ff8012c2
-
SHA512
225ca4831acbe4a243e033dae107f92e1bbcad6430ae96f0ec8235fd4adf199b5f80f94457a036369816c6e92f5429e4bfb7cc9e5b644d5bf480816f643cefb0
-
SSDEEP
24576:2TbBv5rUyXVxp8qWcx5AkyZrtziLafchZChMHTzC6SXYdzNyCzrgEctNjfRn5rEp:IBJXcJQLa0hs2HTbbtNhzrgZnp5rEp
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\", \"C:\\fontCrtmonitor\\taskhostw.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\sysmon.exe\", \"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\", \"C:\\fontCrtmonitor\\taskhostw.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\", \"C:\\fontCrtmonitor\\taskhostw.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\sysmon.exe\"" hypercomCrtMonitor.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1796 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 1796 schtasks.exe 83 -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1104 powershell.exe 3008 powershell.exe 2244 powershell.exe 4760 powershell.exe 3428 powershell.exe 4252 powershell.exe 3660 powershell.exe 4836 powershell.exe 1088 powershell.exe 4204 powershell.exe 4748 powershell.exe 4256 powershell.exe 1308 powershell.exe 2780 powershell.exe 4952 powershell.exe 1868 powershell.exe 3328 powershell.exe 5008 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation incore.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation hypercomCrtMonitor.exe -
Executes dropped EXE 2 IoCs
pid Process 4872 hypercomCrtMonitor.exe 916 sysmon.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\sysmon.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hypercomCrtMonitor = "\"C:\\fontCrtmonitor\\hypercomCrtMonitor.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\fontdrvhost.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\fontCrtmonitor\\taskhostw.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\fontCrtmonitor\\taskhostw.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\sysmon.exe\"" hypercomCrtMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\csrss.exe\"" hypercomCrtMonitor.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ipinfo.io 4 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\xzyzd_.exe csc.exe File created \??\c:\Windows\System32\CSC23B555F9B68945058ED14678B6703BB7.TMP csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe hypercomCrtMonitor.exe File opened for modification C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe hypercomCrtMonitor.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\121e5b5079f7c0 hypercomCrtMonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe hypercomCrtMonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5b884080fd4f94 hypercomCrtMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language incore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000_Classes\Local Settings incore.exe Key created \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000_Classes\Local Settings hypercomCrtMonitor.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2220 schtasks.exe 3404 schtasks.exe 5080 schtasks.exe 828 schtasks.exe 4488 schtasks.exe 2080 schtasks.exe 4740 schtasks.exe 3124 schtasks.exe 4432 schtasks.exe 3516 schtasks.exe 4820 schtasks.exe 5076 schtasks.exe 2256 schtasks.exe 4588 schtasks.exe 2468 schtasks.exe 4064 schtasks.exe 5024 schtasks.exe 2536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4872 hypercomCrtMonitor.exe 4256 powershell.exe 4256 powershell.exe 4252 powershell.exe 4252 powershell.exe 5008 powershell.exe 5008 powershell.exe 4748 powershell.exe 4748 powershell.exe 2780 powershell.exe 2780 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4872 hypercomCrtMonitor.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 4836 powershell.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 916 sysmon.exe Token: SeDebugPrivilege 1552 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2972 2772 incore.exe 79 PID 2772 wrote to memory of 2972 2772 incore.exe 79 PID 2772 wrote to memory of 2972 2772 incore.exe 79 PID 2972 wrote to memory of 2852 2972 WScript.exe 80 PID 2972 wrote to memory of 2852 2972 WScript.exe 80 PID 2972 wrote to memory of 2852 2972 WScript.exe 80 PID 2852 wrote to memory of 4872 2852 cmd.exe 82 PID 2852 wrote to memory of 4872 2852 cmd.exe 82 PID 4872 wrote to memory of 5004 4872 hypercomCrtMonitor.exe 88 PID 4872 wrote to memory of 5004 4872 hypercomCrtMonitor.exe 88 PID 5004 wrote to memory of 3032 5004 csc.exe 90 PID 5004 wrote to memory of 3032 5004 csc.exe 90 PID 4872 wrote to memory of 4252 4872 hypercomCrtMonitor.exe 106 PID 4872 wrote to memory of 4252 4872 hypercomCrtMonitor.exe 106 PID 4872 wrote to memory of 3428 4872 hypercomCrtMonitor.exe 107 PID 4872 wrote to memory of 3428 4872 hypercomCrtMonitor.exe 107 PID 4872 wrote to memory of 4760 4872 hypercomCrtMonitor.exe 108 PID 4872 wrote to memory of 4760 4872 hypercomCrtMonitor.exe 108 PID 4872 wrote to memory of 2244 4872 hypercomCrtMonitor.exe 109 PID 4872 wrote to memory of 2244 4872 hypercomCrtMonitor.exe 109 PID 4872 wrote to memory of 1308 4872 hypercomCrtMonitor.exe 110 PID 4872 wrote to memory of 1308 4872 hypercomCrtMonitor.exe 110 PID 4872 wrote to memory of 3660 4872 hypercomCrtMonitor.exe 111 PID 4872 wrote to memory of 3660 4872 hypercomCrtMonitor.exe 111 PID 4872 wrote to memory of 3008 4872 hypercomCrtMonitor.exe 112 PID 4872 wrote to memory of 3008 4872 hypercomCrtMonitor.exe 112 PID 4872 wrote to memory of 4256 4872 hypercomCrtMonitor.exe 114 PID 4872 wrote to memory of 4256 4872 hypercomCrtMonitor.exe 114 PID 4872 wrote to memory of 4748 4872 hypercomCrtMonitor.exe 115 PID 4872 wrote to memory of 4748 4872 hypercomCrtMonitor.exe 115 PID 4872 wrote to memory of 4204 4872 hypercomCrtMonitor.exe 117 PID 4872 wrote to memory of 4204 4872 hypercomCrtMonitor.exe 117 PID 4872 wrote to memory of 1868 4872 hypercomCrtMonitor.exe 118 PID 4872 wrote to memory of 1868 4872 hypercomCrtMonitor.exe 118 PID 4872 wrote to memory of 5008 4872 hypercomCrtMonitor.exe 120 PID 4872 wrote to memory of 5008 4872 hypercomCrtMonitor.exe 120 PID 4872 wrote to memory of 3328 4872 hypercomCrtMonitor.exe 121 PID 4872 wrote to memory of 3328 4872 hypercomCrtMonitor.exe 121 PID 4872 wrote to memory of 4952 4872 hypercomCrtMonitor.exe 123 PID 4872 wrote to memory of 4952 4872 hypercomCrtMonitor.exe 123 PID 4872 wrote to memory of 4836 4872 hypercomCrtMonitor.exe 124 PID 4872 wrote to memory of 4836 4872 hypercomCrtMonitor.exe 124 PID 4872 wrote to memory of 1104 4872 hypercomCrtMonitor.exe 126 PID 4872 wrote to memory of 1104 4872 hypercomCrtMonitor.exe 126 PID 4872 wrote to memory of 2780 4872 hypercomCrtMonitor.exe 128 PID 4872 wrote to memory of 2780 4872 hypercomCrtMonitor.exe 128 PID 4872 wrote to memory of 1088 4872 hypercomCrtMonitor.exe 129 PID 4872 wrote to memory of 1088 4872 hypercomCrtMonitor.exe 129 PID 4872 wrote to memory of 2428 4872 hypercomCrtMonitor.exe 142 PID 4872 wrote to memory of 2428 4872 hypercomCrtMonitor.exe 142 PID 2428 wrote to memory of 2352 2428 cmd.exe 144 PID 2428 wrote to memory of 2352 2428 cmd.exe 144 PID 2428 wrote to memory of 4684 2428 cmd.exe 145 PID 2428 wrote to memory of 4684 2428 cmd.exe 145 PID 2428 wrote to memory of 916 2428 cmd.exe 147 PID 2428 wrote to memory of 916 2428 cmd.exe 147 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\incore.exe"C:\Users\Admin\AppData\Local\Temp\incore.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontCrtmonitor\3ZRHIxPIjsb.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontCrtmonitor\ggooOvvNMLFpJUHeJA7JSZJLf.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\fontCrtmonitor\hypercomCrtMonitor.exe"C:\fontCrtmonitor/hypercomCrtMonitor.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dx03egro\dx03egro.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD4D.tmp" "c:\Windows\System32\CSC23B555F9B68945058ED14678B6703BB7.TMP"6⤵PID:3032
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontCrtmonitor/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\hypercomCrtMonitor.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAD9yfSA5E.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2352
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4684
-
-
C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe"C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\fontCrtmonitor\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\fontCrtmonitor\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\fontCrtmonitor\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 11 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitor" /sc ONLOGON /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 6 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1552
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD5293a5e452e148112857e22e746feff34
SHA17a5018bf98a3e38970809531288a7e3efb979532
SHA25605e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551
SHA5127332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049
-
Filesize
944B
MD522fbec4acba323d04079a263526cef3c
SHA1eb8dd0042c6a3f20087a7d2391eaf48121f98740
SHA256020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40
SHA512fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
1KB
MD5b6f23f405e919b6e3cdcbe0d93227927
SHA1f0b7af052be353ad2981b981668d1d4de98d6936
SHA256a9bed64a40ec077dbe39b77bfd3be8824497f508345b5d3d9048588556b0af14
SHA512c518dc0659740234d42b569bda85cd037a7f8a355e48ba7672f9180deae1704b53a8a7c95a8227a1952314e3ef026199c549bbad50b44c99d680aec5fa32837c
-
Filesize
233B
MD5f151f2417ef8fd78066a65ffd3079cf9
SHA172d8110ad49d76f4cd341f0f9224aaaf0b1cf861
SHA256dc8213289cd6cda3a575cc070d2fd0c4f277c175432d80b4d1e01a223c9ea95b
SHA51275678153bafa8a481c388fe4c21a73c38f3f83d48ed5fde6db9d9d660c148e37f3ba2f28c6f7000bd12f0374ae96bcda96dcd272868e7ddbe6fa345ffc1d75a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
218B
MD5623fc76c6ffa7386cf3ba5bd07316cd0
SHA1f35d0b54e393e8f9a0662d175e0e1895e47c6e05
SHA2562e5e3b082cf3350781210ee9c1d404fc3b530c182b22a3a4a05c7cd6b04f5b18
SHA512d44af88f6e249fb4cdc78c61db0f7020e1c9f98b0e5bb0c4ec2261ece646ef464c3a5b30df9e042da3112b8b3c8dc7f1f55ae54f3948dcd3f192cdd317f57125
-
Filesize
92B
MD53b890edc86e87609973d9d0dacbb0b0a
SHA194b43c89db0ed52658e8a76dc075c40d959d1e51
SHA25633c65a531e04e663ba8a9590080c1786330f6f98c32a7da57694f4df6f48aeac
SHA5125d3bf328910e66aa498b7c2b49e86a2e6eb71c7710c8aa4561dc121070c44bf62b40bd65227113decaa71080ee9b2a7f978f0648401580ce02d9e869619d889d
-
Filesize
1.8MB
MD52a6e3f3275d854bf07aba2427baa6610
SHA137d6411844b5d8a9d997f38f7718168b33cbc564
SHA2564aa398eb330d666b85164e1fdc28802c585071870e09576109523cdafc10ee7b
SHA512a6054ab62fc7415dafaca1dc273b42edd9680541e964b7b20d6b7ed07d65fb2ee01ea833bfedec9abc3687814449bb65f7c041ba462aed5cc44397e0ae2d4ef0
-
Filesize
390B
MD56e29e5eac532d2aca6400dedee50d015
SHA1d01e577ea67da416e4254b6e626812305b35afae
SHA256d907d60b2aa3fc12640607e5f3b342cd5e28450c7d3b6b2e408d248eb3701411
SHA5128826c8b5ddd0d16b582721f631154a7ca4bc097e04580efab0092530e531484103dd35738d6f283ee9373d4032ae1024e8633cd51029ecc8fc248b1be8695695
-
Filesize
235B
MD50b20ff2a0763adbbe8c24d301e34d23c
SHA1fd8a0ec7ceb5755435fc1dec0699b8221af750d2
SHA256dad4a7f60d7f5a78b1a1ca8e8e1af370f945eef362dfb71af2797546e5d76d14
SHA512e6e0d797cf3b2919eb5d0c355dd06ec44811420214826068375ede814dd1b729bb690426c72e9d5043535f90f302dc37dfdd99708cb6a76ea76647b8795a7b82
-
Filesize
1KB
MD5c51e3b2815cbcfeb4407c0415c0a6891
SHA1a17f7b6f508059756d3547981fd52fe520adeb48
SHA2569d9f9ea89a859f30b4ed285d5e1095f66caf938328540c6b9a911601c05cfa12
SHA5125cff6fa3164e8aefb56290f7d9e706f8e2976913d5be84af20517bb2e42778cca47e4e6cf69c0dee6f66f89f3253340ccd3a4a37f986c48b6e613a02b7afa915