Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2025 16:18

General

  • Target

    incore.exe

  • Size

    2.1MB

  • MD5

    03d4e131a10bf6c41d45c0918a9e3ea5

  • SHA1

    e067835a072ceb0d3cc3dd12e8a6d1a43f4d8bb7

  • SHA256

    5daab1d2ee0966832a50b6cc7635707a18d81105d51614c75d106c16ff8012c2

  • SHA512

    225ca4831acbe4a243e033dae107f92e1bbcad6430ae96f0ec8235fd4adf199b5f80f94457a036369816c6e92f5429e4bfb7cc9e5b644d5bf480816f643cefb0

  • SSDEEP

    24576:2TbBv5rUyXVxp8qWcx5AkyZrtziLafchZChMHTzC6SXYdzNyCzrgEctNjfRn5rEp:IBJXcJQLa0hs2HTbbtNhzrgZnp5rEp

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\incore.exe
    "C:\Users\Admin\AppData\Local\Temp\incore.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\fontCrtmonitor\3ZRHIxPIjsb.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\fontCrtmonitor\ggooOvvNMLFpJUHeJA7JSZJLf.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\fontCrtmonitor\hypercomCrtMonitor.exe
          "C:\fontCrtmonitor/hypercomCrtMonitor.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dx03egro\dx03egro.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:5004
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD4D.tmp" "c:\Windows\System32\CSC23B555F9B68945058ED14678B6703BB7.TMP"
              6⤵
                PID:3032
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4252
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3428
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:4760
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontCrtmonitor/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2244
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1308
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3660
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3008
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4256
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4748
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:4204
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1868
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5008
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3328
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:4952
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:4836
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\taskhostw.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1104
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2780
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontCrtmonitor\hypercomCrtMonitor.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1088
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAD9yfSA5E.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2352
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  6⤵
                    PID:4684
                  • C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe
                    "C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:916
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:828
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4588
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2536
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4820
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5076
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2468
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4488
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2220
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4064
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\fontCrtmonitor\taskhostw.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3404
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\fontCrtmonitor\taskhostw.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2080
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\fontCrtmonitor\taskhostw.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2256
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5080
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4740
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sysmon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3124
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 11 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5024
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hypercomCrtMonitor" /sc ONLOGON /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4432
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hypercomCrtMonitorh" /sc MINUTE /mo 6 /tr "'C:\fontCrtmonitor\hypercomCrtMonitor.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3516
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
          1⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1552

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          d28a889fd956d5cb3accfbaf1143eb6f

          SHA1

          157ba54b365341f8ff06707d996b3635da8446f7

          SHA256

          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

          SHA512

          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6c47b3f4e68eebd47e9332eebfd2dd4e

          SHA1

          67f0b143336d7db7b281ed3de5e877fa87261834

          SHA256

          8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

          SHA512

          0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          293a5e452e148112857e22e746feff34

          SHA1

          7a5018bf98a3e38970809531288a7e3efb979532

          SHA256

          05e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551

          SHA512

          7332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          22fbec4acba323d04079a263526cef3c

          SHA1

          eb8dd0042c6a3f20087a7d2391eaf48121f98740

          SHA256

          020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40

          SHA512

          fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          aaaac7c68d2b7997ed502c26fd9f65c2

          SHA1

          7c5a3731300d672bf53c43e2f9e951c745f7fbdf

          SHA256

          8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

          SHA512

          c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          5f0ddc7f3691c81ee14d17b419ba220d

          SHA1

          f0ef5fde8bab9d17c0b47137e014c91be888ee53

          SHA256

          a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

          SHA512

          2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          ecceac16628651c18879d836acfcb062

          SHA1

          420502b3e5220a01586c59504e94aa1ee11982c9

          SHA256

          58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

          SHA512

          be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

        • C:\Users\Admin\AppData\Local\Temp\RESCD4D.tmp

          Filesize

          1KB

          MD5

          b6f23f405e919b6e3cdcbe0d93227927

          SHA1

          f0b7af052be353ad2981b981668d1d4de98d6936

          SHA256

          a9bed64a40ec077dbe39b77bfd3be8824497f508345b5d3d9048588556b0af14

          SHA512

          c518dc0659740234d42b569bda85cd037a7f8a355e48ba7672f9180deae1704b53a8a7c95a8227a1952314e3ef026199c549bbad50b44c99d680aec5fa32837c

        • C:\Users\Admin\AppData\Local\Temp\ZAD9yfSA5E.bat

          Filesize

          233B

          MD5

          f151f2417ef8fd78066a65ffd3079cf9

          SHA1

          72d8110ad49d76f4cd341f0f9224aaaf0b1cf861

          SHA256

          dc8213289cd6cda3a575cc070d2fd0c4f277c175432d80b4d1e01a223c9ea95b

          SHA512

          75678153bafa8a481c388fe4c21a73c38f3f83d48ed5fde6db9d9d660c148e37f3ba2f28c6f7000bd12f0374ae96bcda96dcd272868e7ddbe6fa345ffc1d75a0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wtbtcjv4.qtx.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\fontCrtmonitor\3ZRHIxPIjsb.vbe

          Filesize

          218B

          MD5

          623fc76c6ffa7386cf3ba5bd07316cd0

          SHA1

          f35d0b54e393e8f9a0662d175e0e1895e47c6e05

          SHA256

          2e5e3b082cf3350781210ee9c1d404fc3b530c182b22a3a4a05c7cd6b04f5b18

          SHA512

          d44af88f6e249fb4cdc78c61db0f7020e1c9f98b0e5bb0c4ec2261ece646ef464c3a5b30df9e042da3112b8b3c8dc7f1f55ae54f3948dcd3f192cdd317f57125

        • C:\fontCrtmonitor\ggooOvvNMLFpJUHeJA7JSZJLf.bat

          Filesize

          92B

          MD5

          3b890edc86e87609973d9d0dacbb0b0a

          SHA1

          94b43c89db0ed52658e8a76dc075c40d959d1e51

          SHA256

          33c65a531e04e663ba8a9590080c1786330f6f98c32a7da57694f4df6f48aeac

          SHA512

          5d3bf328910e66aa498b7c2b49e86a2e6eb71c7710c8aa4561dc121070c44bf62b40bd65227113decaa71080ee9b2a7f978f0648401580ce02d9e869619d889d

        • C:\fontCrtmonitor\hypercomCrtMonitor.exe

          Filesize

          1.8MB

          MD5

          2a6e3f3275d854bf07aba2427baa6610

          SHA1

          37d6411844b5d8a9d997f38f7718168b33cbc564

          SHA256

          4aa398eb330d666b85164e1fdc28802c585071870e09576109523cdafc10ee7b

          SHA512

          a6054ab62fc7415dafaca1dc273b42edd9680541e964b7b20d6b7ed07d65fb2ee01ea833bfedec9abc3687814449bb65f7c041ba462aed5cc44397e0ae2d4ef0

        • \??\c:\Users\Admin\AppData\Local\Temp\dx03egro\dx03egro.0.cs

          Filesize

          390B

          MD5

          6e29e5eac532d2aca6400dedee50d015

          SHA1

          d01e577ea67da416e4254b6e626812305b35afae

          SHA256

          d907d60b2aa3fc12640607e5f3b342cd5e28450c7d3b6b2e408d248eb3701411

          SHA512

          8826c8b5ddd0d16b582721f631154a7ca4bc097e04580efab0092530e531484103dd35738d6f283ee9373d4032ae1024e8633cd51029ecc8fc248b1be8695695

        • \??\c:\Users\Admin\AppData\Local\Temp\dx03egro\dx03egro.cmdline

          Filesize

          235B

          MD5

          0b20ff2a0763adbbe8c24d301e34d23c

          SHA1

          fd8a0ec7ceb5755435fc1dec0699b8221af750d2

          SHA256

          dad4a7f60d7f5a78b1a1ca8e8e1af370f945eef362dfb71af2797546e5d76d14

          SHA512

          e6e0d797cf3b2919eb5d0c355dd06ec44811420214826068375ede814dd1b729bb690426c72e9d5043535f90f302dc37dfdd99708cb6a76ea76647b8795a7b82

        • \??\c:\Windows\System32\CSC23B555F9B68945058ED14678B6703BB7.TMP

          Filesize

          1KB

          MD5

          c51e3b2815cbcfeb4407c0415c0a6891

          SHA1

          a17f7b6f508059756d3547981fd52fe520adeb48

          SHA256

          9d9f9ea89a859f30b4ed285d5e1095f66caf938328540c6b9a911601c05cfa12

          SHA512

          5cff6fa3164e8aefb56290f7d9e706f8e2976913d5be84af20517bb2e42778cca47e4e6cf69c0dee6f66f89f3253340ccd3a4a37f986c48b6e613a02b7afa915

        • memory/4252-60-0x0000020FA3F70000-0x0000020FA3F92000-memory.dmp

          Filesize

          136KB

        • memory/4872-22-0x000000001B180000-0x000000001B18C000-memory.dmp

          Filesize

          48KB

        • memory/4872-20-0x000000001B170000-0x000000001B178000-memory.dmp

          Filesize

          32KB

        • memory/4872-18-0x000000001B230000-0x000000001B280000-memory.dmp

          Filesize

          320KB

        • memory/4872-17-0x000000001B190000-0x000000001B1AC000-memory.dmp

          Filesize

          112KB

        • memory/4872-15-0x0000000002730000-0x000000000273E000-memory.dmp

          Filesize

          56KB

        • memory/4872-13-0x00000000004A0000-0x0000000000668000-memory.dmp

          Filesize

          1.8MB

        • memory/4872-12-0x00007FFBDE373000-0x00007FFBDE375000-memory.dmp

          Filesize

          8KB