Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    19/11/2024, 14:53

General

  • Target

    KONBAP_10_MB.exe

  • Size

    94KB

  • MD5

    b6006b45e6e9fe18c16bf3b33c917f4c

  • SHA1

    33205e512611ee8dbf5be831dd2d056f2af4ee15

  • SHA256

    c9467a6ce9f356571be19b42bc1e306f5eb6afa713bd936cf2610784e2efa913

  • SHA512

    9cb0939ec742952f856e425260361e3a2190a67aa0c9b5bbd49ba62282c4dff202b7da0d873eed3019885fcffe8ffd69a2c31862e00b16eb9ff0732d319e0e4f

  • SSDEEP

    1536:TeF4uFGmRckyFV/bR70tLb7j8ih24iVK7cGuaetRfv9rQB5RsbEuE0xeuK+dwUt6:AFhtW/bR7+b7IfK7XuPfv2B7yGAeHz06

Malware Config

Extracted

Family

xworm

C2

45.141.27.248:7777

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\KONBAP_10_MB.exe
    "C:\Users\Admin\AppData\Local\Temp\KONBAP_10_MB.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\KONBAP_10_MB.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"
        3⤵
          PID:3856
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4120
          • C:\Windows\system32\mode.com
            mode 110,30
            3⤵
              PID:4072
            • C:\Windows\system32\reg.exe
              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
              3⤵
                PID:3860
              • C:\Windows\system32\reg.exe
                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                3⤵
                  PID:1620
                • C:\Windows\system32\reg.exe
                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                  3⤵
                    PID:5100
                  • C:\Windows\system32\reg.exe
                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                    3⤵
                      PID:5036
                    • C:\Windows\system32\reg.exe
                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                      3⤵
                        PID:4008
                      • C:\Windows\system32\reg.exe
                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                        3⤵
                          PID:4640
                        • C:\Windows\system32\reg.exe
                          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                          3⤵
                            PID:1764
                          • C:\Windows\system32\reg.exe
                            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                            3⤵
                              PID:4304
                            • C:\Windows\system32\reg.exe
                              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                              3⤵
                                PID:2004
                              • C:\Windows\system32\reg.exe
                                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                3⤵
                                  PID:3036
                                • C:\Windows\system32\reg.exe
                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                  3⤵
                                    PID:4868
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                    3⤵
                                      PID:4492
                                    • C:\Windows\system32\reg.exe
                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                      3⤵
                                        PID:3752
                                      • C:\Windows\system32\reg.exe
                                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                        3⤵
                                          PID:3828
                                        • C:\Windows\system32\reg.exe
                                          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                          3⤵
                                            PID:5088
                                          • C:\Windows\system32\reg.exe
                                            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                            3⤵
                                              PID:4432
                                            • C:\Windows\system32\reg.exe
                                              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                              3⤵
                                                PID:4908
                                              • C:\Windows\system32\reg.exe
                                                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                                3⤵
                                                  PID:4444
                                                • C:\Windows\system32\reg.exe
                                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                  3⤵
                                                    PID:1076
                                                  • C:\Windows\system32\reg.exe
                                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                    3⤵
                                                      PID:4460
                                                    • C:\Windows\system32\reg.exe
                                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                      3⤵
                                                        PID:4576
                                                      • C:\Windows\system32\reg.exe
                                                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                        3⤵
                                                          PID:5112
                                                        • C:\Windows\system32\reg.exe
                                                          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                          3⤵
                                                            PID:2756
                                                          • C:\Windows\system32\reg.exe
                                                            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                            3⤵
                                                              PID:2420
                                                            • C:\Windows\system32\reg.exe
                                                              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                              3⤵
                                                                PID:64
                                                              • C:\Windows\system32\reg.exe
                                                                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                3⤵
                                                                  PID:2968
                                                                • C:\Windows\system32\reg.exe
                                                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                  3⤵
                                                                    PID:1460
                                                                  • C:\Windows\system32\reg.exe
                                                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                    3⤵
                                                                      PID:3324
                                                                    • C:\Windows\system32\reg.exe
                                                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                      3⤵
                                                                        PID:3464
                                                                      • C:\Windows\system32\reg.exe
                                                                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                        3⤵
                                                                          PID:2972
                                                                        • C:\Windows\system32\reg.exe
                                                                          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                          3⤵
                                                                            PID:5008
                                                                          • C:\Windows\system32\reg.exe
                                                                            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                            3⤵
                                                                              PID:4772
                                                                            • C:\Windows\system32\reg.exe
                                                                              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                              3⤵
                                                                                PID:4648
                                                                              • C:\Windows\system32\reg.exe
                                                                                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                3⤵
                                                                                  PID:4664
                                                                                • C:\Windows\system32\reg.exe
                                                                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                  3⤵
                                                                                    PID:4748
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                                                                    3⤵
                                                                                      PID:1620
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                      3⤵
                                                                                        PID:5096
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                                                                        3⤵
                                                                                          PID:5100
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f
                                                                                          3⤵
                                                                                            PID:5036
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                            3⤵
                                                                                              PID:4120
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                              3⤵
                                                                                                PID:3724
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                                3⤵
                                                                                                  PID:408
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                                  3⤵
                                                                                                    PID:4416
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                                    3⤵
                                                                                                      PID:1172
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f
                                                                                                      3⤵
                                                                                                        PID:2152
                                                                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                                      2⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2536
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3088
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4704
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1020
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4140
                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:2924

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                    Filesize

                                                                                                    3KB

                                                                                                    MD5

                                                                                                    b9cd68b5f314b5190f27a211d3506df0

                                                                                                    SHA1

                                                                                                    60c891d9a3c857fda4b75576420a54d38054c544

                                                                                                    SHA256

                                                                                                    8908f5cb47ad8627c2af37f08e4f42734cb8dd761734d27fb7745ca522e0018e

                                                                                                    SHA512

                                                                                                    1565a76680cf17ec9426dacab318124ff6374243e19550616069cd1a6149f356bb6f90ea524fbddce2082631be85831d5cb3a118d53c2c15c82096100b5b6182

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    5c4428eed74f028076a89c228dc40652

                                                                                                    SHA1

                                                                                                    73c1d8b967977c3a5d4260aec900c4ca53533100

                                                                                                    SHA256

                                                                                                    992f1f1522e15463683f9d84ba33a7c7ec586c4bbfb2793e2ed5f64037522cbe

                                                                                                    SHA512

                                                                                                    7be086b40df01df76769e2198cd34a6aa6272ebc707993a2a48fa28faf46c956ebfc9575ed42259d2f1257455951fed9aaf132e131385226319308f5c8a1cc5e

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    a8b49ac74fc72576ad0ffc1eaa981ea5

                                                                                                    SHA1

                                                                                                    fd1a7b88aedc63577ddbf854bb96d58482d70559

                                                                                                    SHA256

                                                                                                    1b7baa2ee7472f821db1e869f6fc516c4b49917876233e582e00bf056a3bd712

                                                                                                    SHA512

                                                                                                    3535763c685fc6f60a607da4f1a3b314834d8f1d63619363de71b744abb3ae5b1e1ab63914b0ba04d079dd237512d9854e12d0ab2bfcf4830cc165ec9672c6d4

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    dbc7e71d4d150ccfefe2f0aeea0f4b88

                                                                                                    SHA1

                                                                                                    0bd7c87aac1cdfadc651eeea85d888b96f7e3c4c

                                                                                                    SHA256

                                                                                                    41a20dea317c2164b772f7c33e97f316e3cec5a288a9b5d2ac03b30eb4c4d359

                                                                                                    SHA512

                                                                                                    a39adb3f7172b7ae0fc1e28c386c894e5571429a169a4d8bc0aa2e25f1c91807242fca5b5b206374f851bdca1ac58cdafd827e1ea6f3ad0137e1d1bde14548e0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jhepsykb.pp5.ps1

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Roaming\KONBAP_10_MB.bat

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                    MD5

                                                                                                    42485037e04dceb23d8f10daefed9735

                                                                                                    SHA1

                                                                                                    09f464ec093b5ad1bb4945642e5fecf7416d83ec

                                                                                                    SHA256

                                                                                                    0f6612ec073328c73bcad3f0b7abf37cdca035c699f34d46d5acd7caa946a03b

                                                                                                    SHA512

                                                                                                    399ce13b4206e4beb75e7758e1562b5a3a741223fb5db7255d6dd5a9c936f7434b8ffe02b0ea01baf7ef88246453123b2de92995acdec2be27881a07e507297f

                                                                                                  • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                                                    Filesize

                                                                                                    77KB

                                                                                                    MD5

                                                                                                    a50564ade45c0a409bb38c06673d6ab9

                                                                                                    SHA1

                                                                                                    91fd3510c4ccdc50d0eb08249c945271171d5f9f

                                                                                                    SHA256

                                                                                                    120b13c9edbd9f2fff0ca2e31efb17cef3cac1ea1b4025e8bc7b512f74021a6e

                                                                                                    SHA512

                                                                                                    7fb99769609027e850c5d6d69912b5dfe82025f24947fa9bff8d88a966ffda315dee8c77086ef171cf75089b6b4d6cb98975b53cbba040c40af50248c4f65cd0

                                                                                                  • memory/2536-25-0x00007FFB2D780000-0x00007FFB2E242000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2536-23-0x0000000000790000-0x00000000007AA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/2536-75-0x00007FFB2D780000-0x00007FFB2E242000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/2536-118-0x000000001C5F0000-0x000000001C5FC000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/3088-35-0x000001DC47210000-0x000001DC47232000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/4212-0-0x00007FFB2D783000-0x00007FFB2D785000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/4212-1-0x0000000000300000-0x000000000031E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB