Analysis

  • max time kernel
    572s
  • max time network
    573s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/09/2024, 21:34

Errors

Reason
Machine shutdown

General

  • Target

    SolaraLauncher.exe

  • Size

    260KB

  • MD5

    ac3903005056433da36fafc44fa89888

  • SHA1

    21ee3fdfbecc401c987054b65f1f186067aa26e8

  • SHA256

    a0e45f967f2d4e41f7501b02b7792b8b69e5726b491595d17fb58fea18caa5f1

  • SHA512

    caf46189157197f8e2440cb361a7dc124bda54569cf2fa00015ad81698d5fe20ba115601c174068456b79508d293a63d52779e0fa2809682a8b787d966034d80

  • SSDEEP

    6144:djXgCAH7cEnaBaVoWv3ji8Nylh7r+SesepRTcq6tOQgBZQD:djX98cOVoely/uHp2q6s6

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:13970

accessories-retrieve.gl.at.ply.gg:13970

Mutex

nipMTFYV6XUBvXZW

Attributes
  • Install_directory

    %AppData%

  • install_file

    Loader.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraLauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraLauncher.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:712
    • C:\Users\Admin\AppData\Roaming\Bootstrapper.exe
      "C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4500
    • C:\Users\Admin\AppData\Roaming\Solara.exe
      "C:\Users\Admin\AppData\Roaming\Solara.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Sets desktop wallpaper using registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Loader.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Loader.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3940
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Loader" /tr "C:\Users\Admin\AppData\Roaming\Loader.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3556
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff827b946f8,0x7ff827b94708,0x7ff827b94718
          4⤵
            PID:4860
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
            4⤵
              PID:2820
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4344
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:8
              4⤵
                PID:924
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                4⤵
                  PID:2088
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                  4⤵
                    PID:3692
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:8
                    4⤵
                      PID:1524
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4216
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                      4⤵
                        PID:1632
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                        4⤵
                          PID:4412
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                          4⤵
                            PID:1260
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                            4⤵
                              PID:2688
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5296 /prefetch:2
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4332
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                              4⤵
                                PID:1988
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15602329104764776194,9466034629984864295,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1532 /prefetch:1
                                4⤵
                                  PID:3828
                              • C:\Windows\SYSTEM32\shutdown.exe
                                shutdown.exe /f /r /t 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:392
                          • C:\Users\Admin\AppData\Roaming\Loader.exe
                            C:\Users\Admin\AppData\Roaming\Loader.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1200
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:5036
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1736
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:928
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4112
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1448
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1736
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2724
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:876
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4852
                              • C:\Users\Admin\AppData\Roaming\Loader.exe
                                C:\Users\Admin\AppData\Roaming\Loader.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3516
                              • C:\Windows\system32\LogonUI.exe
                                "LogonUI.exe" /flags:0x4 /state0:0xa3949855 /state1:0x41c64e6d
                                1⤵
                                • Modifies data under HKEY_USERS
                                • Suspicious use of SetWindowsHookEx
                                PID:4804

                              Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Loader.exe.log

                                      Filesize

                                      654B

                                      MD5

                                      2ff39f6c7249774be85fd60a8f9a245e

                                      SHA1

                                      684ff36b31aedc1e587c8496c02722c6698c1c4e

                                      SHA256

                                      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                      SHA512

                                      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      847d47008dbea51cb1732d54861ba9c9

                                      SHA1

                                      f2099242027dccb88d6f05760b57f7c89d926c0d

                                      SHA256

                                      10292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1

                                      SHA512

                                      bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      f9664c896e19205022c094d725f820b6

                                      SHA1

                                      f8f1baf648df755ba64b412d512446baf88c0184

                                      SHA256

                                      7121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e

                                      SHA512

                                      3fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      2b7cb4b884685bbbbdca7cfce844cc9b

                                      SHA1

                                      57cee58e5127e72bf340594d16855ac2ce1cad5d

                                      SHA256

                                      ffac6dff5678edd76aef7628563281148cd6b6afb089d494c50726a8f7bf0433

                                      SHA512

                                      b438f73ce5a912729fb878b0d9332283c7fc7d635bff8f3ad6aae972c68694ef0cb08fea0105f1bb3f5a534aa01e96f901fc3ca0c6fd73a739e241e655334888

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      ff10c297e1fa03e74d77a0a2d5f06755

                                      SHA1

                                      7dc9f2aea23641980be0a3b1525262217b6927ee

                                      SHA256

                                      52e2db88f9df029851f1759eb22879a1de92b70c63073272e6bc7e374b39b984

                                      SHA512

                                      5d12cb704d7767911e203052507700783b629a36e86e011471d0f5906613bf08ebbd3bdb84a0ffad4c2d4ea65c04387a6e611152fe0c57898988226ab0b1cc41

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      44141cc5b4a5ea15f0fcf09bb4935447

                                      SHA1

                                      8ef26a8adefd851e34129c9ba205ee445caff4a1

                                      SHA256

                                      90df9bfb6871f1a28c4bfd0d2d75c7a72308c3d5143381e3f98aa24a980703f9

                                      SHA512

                                      ae2b7645012747c3dd6d5c92f43257ae5eb24fb2fb540e7502b8fd300aad8640a3ad10ce958fbe4bbe1b5ae3da342a5e0ecd3bb968bf900e9e5cc0374dbb2c7e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      6d42b6da621e8df5674e26b799c8e2aa

                                      SHA1

                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                      SHA256

                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                      SHA512

                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      98baf5117c4fcec1692067d200c58ab3

                                      SHA1

                                      5b33a57b72141e7508b615e17fb621612cb8e390

                                      SHA256

                                      30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

                                      SHA512

                                      344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      10890cda4b6eab618e926c4118ab0647

                                      SHA1

                                      1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

                                      SHA256

                                      00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

                                      SHA512

                                      a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dmk1221b.prh.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Roaming\Bootstrapper.exe

                                      Filesize

                                      104KB

                                      MD5

                                      7776882352548456cfc6f9827572d724

                                      SHA1

                                      22785b7dac19933527255ef7a96fb331f7a455a5

                                      SHA256

                                      6a850e209de722ad4f57dd68f8af405d62ad6557772717bbd86052d1fe43910f

                                      SHA512

                                      9d0cdc083f75bf524484c231a69e5179bdcc6a6b4ab845ede88aa9ef0f336b0d3d67e90752c545272958f82d8f4fdd1293bd070bd56a3cadaa252d2b53e864e2

                                    • C:\Users\Admin\AppData\Roaming\Solara.exe

                                      Filesize

                                      91KB

                                      MD5

                                      b4be3f19527e6c2b0065e742f9c1f838

                                      SHA1

                                      57156feb7c069cd31c939a8a0540e7d46e0c5427

                                      SHA256

                                      8f24c89391201e63ac570b9ace47eac4cac06157890056d7c09ac762d4c27cc1

                                      SHA512

                                      cbaaedd1ea1da87e86144058894e47b91a59c518e4a23c40d928d64f7fd542070c58d552e5e19e8640796967b4b4eb4106c11e6336f020f82ef90296861f327e

                                    • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                      Filesize

                                      639B

                                      MD5

                                      d2dbbc3383add4cbd9ba8e1e35872552

                                      SHA1

                                      020abbc821b2fe22c4b2a89d413d382e48770b6f

                                      SHA256

                                      5ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be

                                      SHA512

                                      bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66

                                    • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                      Filesize

                                      16B

                                      MD5

                                      4de28eded9283b587467d5d77401d381

                                      SHA1

                                      3b62291b67804983683699a06ae01f270270852a

                                      SHA256

                                      ea808a41b2fb9932cd5d811da5eac6661fde81c4ec93c9d05e87977c5ac4190f

                                      SHA512

                                      335c310b6109fcb1dc46e7835f9073db64d28689f43b9113a15df7492c4f53a97389657b919fe8250970a5167f4f71d620c53687d515f6574b8348bcf6853714

                                    • memory/712-0-0x00007FF82DA93000-0x00007FF82DA95000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/712-1-0x0000000000150000-0x0000000000198000-memory.dmp

                                      Filesize

                                      288KB

                                    • memory/880-35-0x000001D9A82C0000-0x000001D9A82E2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2180-83-0x000000001BBF0000-0x000000001BC00000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2180-26-0x00007FF82DA90000-0x00007FF82E551000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2180-87-0x000000001C660000-0x000000001C66C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2180-88-0x000000001BBF0000-0x000000001BC00000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2180-89-0x000000001C900000-0x000000001C90C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2180-94-0x0000000003070000-0x000000000307C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2180-405-0x00007FF82DA90000-0x00007FF82E551000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2180-84-0x00007FF82DA90000-0x00007FF82E551000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2180-25-0x0000000000F40000-0x0000000000F5E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/4500-31-0x0000000009800000-0x0000000009838000-memory.dmp

                                      Filesize

                                      224KB

                                    • memory/4500-30-0x00000000093D0000-0x00000000093D8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/4500-29-0x0000000074860000-0x0000000075010000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4500-28-0x00000000006E0000-0x00000000006FE000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/4500-27-0x000000007486E000-0x000000007486F000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4500-86-0x0000000074860000-0x0000000075010000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4500-32-0x00000000097E0000-0x00000000097EE000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/4500-85-0x000000007486E000-0x000000007486F000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4500-406-0x0000000074860000-0x0000000075010000-memory.dmp

                                      Filesize

                                      7.7MB