Resubmissions

19-12-2024 07:27

241219-jajndsvlgt 10

17-12-2024 04:28

241217-e3n2cs1qen 10

Analysis

  • max time kernel
    197s
  • max time network
    199s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-12-2024 07:27

General

  • Target

    ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe

  • Size

    1.1MB

  • MD5

    0333b88f46c3307fc9f81e49879a713a

  • SHA1

    71d9774c6655d70b6bfdde93537ab8a71871f720

  • SHA256

    ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089

  • SHA512

    e58bff9a4bf38298c16c1eeb03dd30308ac83c78bacb6109a8a3323a22266e6b1bd4567baffb361def5942a966314ce1c632f1169a33be321d5dcddc7fd24540

  • SSDEEP

    24576:FsZLTFNaRFTbOuOVopBeTy5/9sYfel4nVTGqBJyIkZL:FQLTmTbOJGTmPl4ViNIOL

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.202.35.187:7812

Mutex

aKdQYeM96lmotCU8

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7074211690:AAFHdtGIEk1j3FpHjh6_p8Xjh9rfZDo4uSc/sendMessage?chat_id=6291749148

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7479631857:AAFuIUMNJYKHzJ3Bc9t4FSh9ZQXlqymhFnk/sendMessage?chat_id=6291749148

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.252.232.158:7812

64.23.232.116:7812

Mutex

vsvf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Security Health Service.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office05

C2

45.202.35.187:7812

Mutex

VNM_MUTEX_huos54NyApqBwZbqPa

Attributes
  • encryption_key

    KtASenD3qm2g9omdsHwb

  • install_name

    Windows Security Service.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Security Update

  • subdirectory

    SubDir2

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Venomrat family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe
    "C:\Users\Admin\AppData\Local\Temp\ee7f82c8e4206ef5684612a8bb87659e3de3ec3a6360fa4445c6ba7b09555089.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe
      "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Windows security modification
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:760
      • C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe
        "C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir2\Windows Security Service.exe" /rl HIGHEST /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4284
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ptCaGzdV77Mi.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4692
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2472
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4200
        • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe
          "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3148
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2336
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3668
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3796
        • C:\Windows\SysWOW64\findstr.exe
          findstr All
          4⤵
          • System Location Discovery: System Language Discovery
          PID:348
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2924
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2460
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show networks mode=bssid
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:5108
    • C:\Users\Admin\AppData\Roaming\crack.exe
      "C:\Users\Admin\AppData\Roaming\crack.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBCF7.tmp.cmd""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\SysWOW64\timeout.exe
          timeout 4
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1212
    • C:\Users\Admin\AppData\Roaming\Cracked.exe
      "C:\Users\Admin\AppData\Roaming\Cracked.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1132
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB70B.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:3228
        • C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe
          "C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3920
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3564
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4816
    • C:\Windows\System32\Taskmgr.exe
      "C:\Windows\System32\Taskmgr.exe"
      1⤵
        PID:2332
      • C:\Windows\System32\Taskmgr.exe
        "C:\Windows\System32\Taskmgr.exe"
        1⤵
          PID:4576
        • C:\Windows\System32\Taskmgr.exe
          "C:\Windows\System32\Taskmgr.exe"
          1⤵
            PID:3240
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:412
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe"
            1⤵
              PID:2304
              • C:\Windows\System32\Taskmgr.exe
                taskmgr
                2⤵
                  PID:948
                • C:\Windows\System32\Taskmgr.exe
                  taskmgr
                  2⤵
                    PID:3256
                • C:\Users\Admin\AppData\Roaming\svchost.exe
                  C:\Users\Admin\AppData\Roaming\svchost.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:944
                • C:\Users\Admin\AppData\Roaming\svchost.exe
                  C:\Users\Admin\AppData\Roaming\svchost.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:244
                • C:\Windows\System32\Taskmggr.exe
                  "C:\Windows\System32\Taskmggr.exe"
                  1⤵
                    PID:2580
                  • C:\Windows\System32\Taskmggr.exe
                    "C:\Windows\System32\Taskmggr.exe"
                    1⤵
                      PID:4876
                    • C:\Windows\System32\Taskmggr.exe
                      "C:\Windows\System32\Taskmggr.exe"
                      1⤵
                        PID:4496

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\9f07ad005fc16848f9d396bc57a0f6eb\msgid.dat

                        Filesize

                        5B

                        MD5

                        34c45ca6d447f19737db9c0b5bd512b4

                        SHA1

                        ffdeac88c2ae74a9077f5d75378a931e6ee5e71a

                        SHA256

                        a18511b94220ce18f3b45a5c1502ff4b64f31fd5352b070c0e94851e420cb3dd

                        SHA512

                        1fb8bc929e2f9ed845e3f95b4233d74b3a198ca97c5112f444361cc9071a3044d2b5242bbc39cbeb377cc028726b39eaf77e78071a00f93574a80d1feae2977c

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

                        Filesize

                        654B

                        MD5

                        2cbbb74b7da1f720b48ed31085cbd5b8

                        SHA1

                        79caa9a3ea8abe1b9c4326c3633da64a5f724964

                        SHA256

                        e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

                        SHA512

                        ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Windows Security Service.exe.log

                        Filesize

                        1KB

                        MD5

                        0d57fc33826cdd8ab7f1fd188829748d

                        SHA1

                        40fab51cd74493d07e0c37af6bfee896e9d0cef6

                        SHA256

                        4ff6a3eca1a0964fa036fcc54b2fa2137de9ade61e8140cee7e3136352445c41

                        SHA512

                        dd02119b787943e580156d89ea75ad38eff863bf560d4ec33fa4e52202f0b6252e928322f73e3a3e11685fb0cff204af4d67c6818bdf9812d7b458c362965aaa

                      • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                        Filesize

                        10KB

                        MD5

                        ad7a569bafd3a938fe348f531b8ef332

                        SHA1

                        7fdd2f52d07640047bb62e0f3d3c946ddd85c227

                        SHA256

                        f0e06109256d5577e9f62db2c398974c5002bd6d08892f20517760601b705309

                        SHA512

                        b762bae338690082d817b3008144926498a1bd2d6d99be33e513c43515808f9a3184bd10254e5c6a1ff90a9211653f066050249030ad9fe0460ec88335b3d423

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_anyvh5yu.05q.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\places.raw

                        Filesize

                        5.0MB

                        MD5

                        ef92db00a08398092891d5b25d4950a2

                        SHA1

                        18f078cfff3a4fb1fa40974e2999ec7ae9268be3

                        SHA256

                        a0482b9c521ff1b1ea4a7f7eb7b7aab1d473455184c662cae75d382751ca8020

                        SHA512

                        8a0366ebd34ec0c632427fff62b7d4fc38b470c57bcfc150e51f180d42140d969d41522683f857b8e7dab65f4c58c07b0bd830c2c339d4e242ba642b36076f84

                      • C:\Users\Admin\AppData\Local\Temp\ptCaGzdV77Mi.bat

                        Filesize

                        218B

                        MD5

                        4b632d808f9c7fc91290c191cd015781

                        SHA1

                        32ac546e499ea16b0522cadc3d3f537f5888ac23

                        SHA256

                        3b337c3acb589fef1653d2f7495ca856662504c2ec57aef691107d135a90a8d6

                        SHA512

                        7131b7907f027d97d8edf713389165cde7b1f5ffa0bdb962845d7ab8a51b09d2166443e93a95ae4cfc00ac0fdd47a6497681f60937405484a9f4845f2f38fe3f

                      • C:\Users\Admin\AppData\Local\Temp\tmpB70B.tmp.bat

                        Filesize

                        175B

                        MD5

                        083f43865a53772a504ad2c0e9be606c

                        SHA1

                        10efb2767a3175de28608cc21c73646bc69eb5bb

                        SHA256

                        6ad2ee34e971a540cabc7ebe0b3a88f1fab6eb977ee11e267a10446555a21822

                        SHA512

                        4c8e1b47c3d4b193573404323d6f0b59824d24e35e19a9c2d868dd3a31544acf1fa7d11344370c5115f6a25c5c9f563f54009efc6da29159aadff1d4ea8f1da0

                      • C:\Users\Admin\AppData\Local\Temp\tmpBCF7.tmp.cmd

                        Filesize

                        151B

                        MD5

                        b0f63fb1fe90283226b6e3cf6af750ac

                        SHA1

                        ecd525653adcc71761cccd604020b4ac2b1d44a2

                        SHA256

                        74f416a1b102a9a58bdc848fd78e6a0a2d052b4eec8b6b631ab7de22b20ca507

                        SHA512

                        c528a192abc5d0abca24bb96a8b99b2157c1cd94907478b1aecc9fed98780d2316760770e6795b7ff2267a8079ab98f7ae4868d46130a16ee15916fcde664f4b

                      • C:\Users\Admin\AppData\Local\a860ff1e28c0377e13ba431505a36828\Admin@DDHXJJEQ_en-US\Browsers\Firefox\Bookmarks.txt

                        Filesize

                        105B

                        MD5

                        2e9d094dda5cdc3ce6519f75943a4ff4

                        SHA1

                        5d989b4ac8b699781681fe75ed9ef98191a5096c

                        SHA256

                        c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                        SHA512

                        d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                      • C:\Users\Admin\AppData\Local\a860ff1e28c0377e13ba431505a36828\Admin@DDHXJJEQ_en-US\System\Process.txt

                        Filesize

                        4KB

                        MD5

                        46c37d2abbaa9372e1ce0768ed036254

                        SHA1

                        49ad61014c1db6fd981623b77230051cf387d32d

                        SHA256

                        0b46aabd1d08ade27b614c1ca3a2a035684b93b03dd6d51ec2f011aadf9fc91d

                        SHA512

                        4fa56d02e559f595d92cce6780ad544479b044d4df527ae63299e626c0dcc62b18e8adade6452f87a75ada832370cfdc39ad4242fdeaf80d979a38746c9651fd

                      • C:\Users\Admin\AppData\Roaming\Cracked.exe

                        Filesize

                        74KB

                        MD5

                        0dfa83a82f6418c73406d78296de61be

                        SHA1

                        dd7eceef8a434c43e0751e180bf714e08771d336

                        SHA256

                        8d27369ffa8b29d561fa9daf485be14d2fc00287bb1c69d4c84d514891c8db5e

                        SHA512

                        9a4b026250b18c29ab7dd48203f321c2ef2f12695bd2dcb52ebbc15001c8ddf019d5a7e04da056c50c1881ce269d1810259bf6d04b61f471e8751b7192fc73d4

                      • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                        Filesize

                        8B

                        MD5

                        cf759e4c5f14fe3eec41b87ed756cea8

                        SHA1

                        c27c796bb3c2fac929359563676f4ba1ffada1f5

                        SHA256

                        c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                        SHA512

                        c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                      • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe

                        Filesize

                        534KB

                        MD5

                        eb9cf25d3f3bc264b5927d1be3e09579

                        SHA1

                        aff9680717e14a4ae93e6622fc6deb9681f23945

                        SHA256

                        111a92e5754a8a994f11891304c04aa7c5f8ec96000a6a1329a0b6a1a93973c9

                        SHA512

                        0e817256eb3573aa5408874658101277d4167d795c10ac3a88086c9983e312a3b08149546cda1adc0beb4ad82d6bd3abf5d94867f470b87962ab223ce1e1de01

                      • C:\Users\Admin\AppData\Roaming\Windows Update.exe

                        Filesize

                        170KB

                        MD5

                        36e79d9c029304417b9e0a142eb22a42

                        SHA1

                        ec3e50b99c320bf80cf990558da8707fbb52edab

                        SHA256

                        b9b3b3630d78ed68c6cca1fb41fe51fa1626c6a58bd62387d824e344b8e451bb

                        SHA512

                        d2732de13b780eff3c14a4122410f02395a2d1cc36f7c28f9d8a58f07cc20528860ff169d35ba72cb64f0f0d58ca98f5a8bd962447c33f637ef9e8a0fc3ae9c8

                      • C:\Users\Admin\AppData\Roaming\crack.exe

                        Filesize

                        8KB

                        MD5

                        9215015740c937980b6b53cee5087769

                        SHA1

                        a0bfe95486944f1548620d4de472c3758e95d36a

                        SHA256

                        a5390a297f14ef8f5be308009ec436d2a58598188dbb92d7299795a10ba1c541

                        SHA512

                        5b9bbf1836466d803d3e160a38e10c8397aa3966c120ab6435a52b7d0a09eb664ef2172bf0e7e2de1cc3eae261167c9355fa7ac3b1b7e4504a7e07b82c4b90e2

                      • C:\Users\Admin\AppData\Roaming\svchost.exe

                        Filesize

                        39KB

                        MD5

                        d096b08e3b57c69c0c81b01d9af46f4d

                        SHA1

                        7fb490fdd0f6487c5b092b70123a78cdada29e8a

                        SHA256

                        6a796b999890a10382a379a729da532b5b80d5983e66b2d797acf24b34a8e415

                        SHA512

                        c8fba202b4abb19b83a565b2516ec3f1599f26dc50325dd893e221fec6fe7e9a7fca7c96786aa9ca7b0fadb6f13d4fcf4d69eb0fe1351ec08548f172b4348d26

                      • memory/1100-231-0x00007FFB5DE50000-0x00007FFB5E912000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1100-42-0x0000000000190000-0x00000000001A0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1100-64-0x00007FFB5DE50000-0x00007FFB5E912000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1304-74-0x0000000006880000-0x00000000068BC000-memory.dmp

                        Filesize

                        240KB

                      • memory/1304-62-0x0000000000C10000-0x0000000000C9C000-memory.dmp

                        Filesize

                        560KB

                      • memory/1304-68-0x0000000005C80000-0x0000000005C92000-memory.dmp

                        Filesize

                        72KB

                      • memory/1304-67-0x0000000005670000-0x00000000056D6000-memory.dmp

                        Filesize

                        408KB

                      • memory/1304-66-0x00000000056F0000-0x0000000005782000-memory.dmp

                        Filesize

                        584KB

                      • memory/1304-65-0x0000000005CA0000-0x0000000006246000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/1604-0-0x00007FFB5DE53000-0x00007FFB5DE55000-memory.dmp

                        Filesize

                        8KB

                      • memory/1604-1-0x0000000000450000-0x000000000056A000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/1920-118-0x0000000006AC0000-0x0000000006ACA000-memory.dmp

                        Filesize

                        40KB

                      • memory/1948-93-0x0000000006870000-0x000000000688E000-memory.dmp

                        Filesize

                        120KB

                      • memory/1948-126-0x0000000007F90000-0x0000000007F98000-memory.dmp

                        Filesize

                        32KB

                      • memory/1948-111-0x0000000007B10000-0x0000000007BB4000-memory.dmp

                        Filesize

                        656KB

                      • memory/1948-116-0x0000000007C50000-0x0000000007C6A000-memory.dmp

                        Filesize

                        104KB

                      • memory/1948-100-0x0000000006E70000-0x0000000006EA4000-memory.dmp

                        Filesize

                        208KB

                      • memory/1948-115-0x0000000008290000-0x000000000890A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/1948-101-0x00000000703E0000-0x000000007042C000-memory.dmp

                        Filesize

                        304KB

                      • memory/1948-120-0x0000000007CD0000-0x0000000007CDA000-memory.dmp

                        Filesize

                        40KB

                      • memory/1948-121-0x0000000007EE0000-0x0000000007F76000-memory.dmp

                        Filesize

                        600KB

                      • memory/1948-122-0x0000000007E60000-0x0000000007E71000-memory.dmp

                        Filesize

                        68KB

                      • memory/1948-123-0x0000000007E90000-0x0000000007E9E000-memory.dmp

                        Filesize

                        56KB

                      • memory/1948-124-0x0000000007EA0000-0x0000000007EB5000-memory.dmp

                        Filesize

                        84KB

                      • memory/1948-125-0x0000000007FA0000-0x0000000007FBA000-memory.dmp

                        Filesize

                        104KB

                      • memory/1948-110-0x0000000006EB0000-0x0000000006ECE000-memory.dmp

                        Filesize

                        120KB

                      • memory/1948-94-0x00000000068C0000-0x000000000690C000-memory.dmp

                        Filesize

                        304KB

                      • memory/1948-92-0x0000000006340000-0x0000000006697000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/1948-82-0x0000000005AD0000-0x0000000005AF2000-memory.dmp

                        Filesize

                        136KB

                      • memory/1948-83-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                        Filesize

                        408KB

                      • memory/1948-81-0x0000000005C50000-0x000000000627A000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/1948-80-0x0000000003080000-0x00000000030B6000-memory.dmp

                        Filesize

                        216KB

                      • memory/4788-59-0x0000000000340000-0x0000000000358000-memory.dmp

                        Filesize

                        96KB

                      • memory/4992-63-0x0000000000810000-0x0000000000818000-memory.dmp

                        Filesize

                        32KB

                      • memory/5100-283-0x00000000066F0000-0x00000000066FA000-memory.dmp

                        Filesize

                        40KB

                      • memory/5100-289-0x0000000007390000-0x00000000073A2000-memory.dmp

                        Filesize

                        72KB

                      • memory/5100-61-0x0000000000FE0000-0x0000000001010000-memory.dmp

                        Filesize

                        192KB