Resubmissions
17/04/2024, 14:40
240417-r1t6tadh61 717/04/2024, 14:39
240417-r1smzsdh6x 717/04/2024, 14:39
240417-r1r2fscd93 717/04/2024, 14:39
240417-r1rqpadh6s 717/04/2024, 14:39
240417-r1fy7acd67 717/04/2024, 06:10
240417-gw2d8aff43 7Analysis
-
max time kernel
1798s -
max time network
1801s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
17/04/2024, 14:40
Static task
static1
Behavioral task
behavioral1
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win11-20240412-en
General
-
Target
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
-
Size
121KB
-
MD5
963882fd8e183b937bf5f3352acb82f1
-
SHA1
3ed03c2fd2dee0903bf254773ec9a444cd8990a4
-
SHA256
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161
-
SHA512
23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280
-
SSDEEP
1536:dWRhi+kHYYBuPIXtbNN08g+vB59bFmki3zMEFUVEQqFtelOYWNO3bpSWKLkP:2k4CuQe0D9bFmkyeOE38WKLkP
Malware Config
Signatures
-
Executes dropped EXE 32 IoCs
pid Process 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4268 tor-real.exe 652 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3796 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4692 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2768 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3684 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2956 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 848 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4344 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 396 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3088 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 492 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2700 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4800 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3952 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3892 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3028 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3140 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 348 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4924 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4432 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1008 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2020 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 680 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 752 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 400 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Loads dropped DLL 10 IoCs
pid Process 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe 4268 tor-real.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1460 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2320 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1888 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 652 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3796 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4692 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2768 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3684 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2956 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 848 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4344 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 396 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3088 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 492 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2700 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4800 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3952 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3892 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3028 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3140 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 348 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4924 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4432 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1008 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2020 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 680 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 752 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 400 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1888 wrote to memory of 4824 1888 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 73 PID 1888 wrote to memory of 4824 1888 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 73 PID 4824 wrote to memory of 4852 4824 cmd.exe 75 PID 4824 wrote to memory of 4852 4824 cmd.exe 75 PID 4824 wrote to memory of 2320 4824 cmd.exe 76 PID 4824 wrote to memory of 2320 4824 cmd.exe 76 PID 4824 wrote to memory of 1460 4824 cmd.exe 77 PID 4824 wrote to memory of 1460 4824 cmd.exe 77 PID 4824 wrote to memory of 1180 4824 cmd.exe 78 PID 4824 wrote to memory of 1180 4824 cmd.exe 78 PID 1180 wrote to memory of 4268 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 79 PID 1180 wrote to memory of 4268 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 79 PID 1180 wrote to memory of 4268 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 79 PID 1180 wrote to memory of 4668 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 81 PID 1180 wrote to memory of 4668 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 81 PID 4668 wrote to memory of 4860 4668 cmd.exe 83 PID 4668 wrote to memory of 4860 4668 cmd.exe 83 PID 4668 wrote to memory of 1132 4668 cmd.exe 84 PID 4668 wrote to memory of 1132 4668 cmd.exe 84 PID 4668 wrote to memory of 4332 4668 cmd.exe 85 PID 4668 wrote to memory of 4332 4668 cmd.exe 85 PID 1180 wrote to memory of 3144 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 86 PID 1180 wrote to memory of 3144 1180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 86 PID 3144 wrote to memory of 352 3144 cmd.exe 88 PID 3144 wrote to memory of 352 3144 cmd.exe 88 PID 3144 wrote to memory of 3172 3144 cmd.exe 89 PID 3144 wrote to memory of 3172 3144 cmd.exe 89 PID 3144 wrote to memory of 3016 3144 cmd.exe 90 PID 3144 wrote to memory of 3016 3144 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4852
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:2320
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1460
-
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1180 -
C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe"C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4268
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4860
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1132
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:352
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:3172
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:3016
-
-
-
-
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:652
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:848
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:396
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:492
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:348
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:680
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:752
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD53d600348cf3aca45a777c9bc043054d4
SHA1c4f5680df00a2aa6fea6bf690d3f584099b08b50
SHA25656bf38ec039c1d139cfc9226c57cd102be8bd43b604d48d353d21d5bfd9b9d31
SHA512c2276d6271b77d77e3857d3cbdc96887d118d6378a4767fac2fccc868e674ba36bb256e9e6e2d8438e0a5f5e84c6a80c9a745ce210aaf8c5c55a5af91badd673
-
Filesize
2.6MB
MD5e7634067c1219da664e2c13a622988bf
SHA1b354b3912ec59fefecdaa660af50c679b136b6ca
SHA256e1f51b61149b811c5029caaa39ddf54faa18fcd18bbcf432155ad324fbc0fdb7
SHA512b61ea1448ec13e88c66e043c0f99d95a2626e631841bec0b0e2e1dd6cbbcb8f8587d414f3ad32794ccdadf7c763910ed844220684f3edc71109f47fe4353c944
-
Filesize
7.0MB
MD5eeef6547ca4fff787b10cb8e2a334471
SHA12ee589aa600a8eca568b77b495fb1f848038eb1a
SHA2564f3ef48d1fcd8ea2e3aa251c3b4edc3a61e206dca9a1690faee66c54f229d9a3
SHA5120d285839d4174af72dda190b59f4ad9787f64979e2d24d825e5c88dfaa4984f93ba58128e1d6a65db78868fd4610c1bf4785d1098dd178df2948311c164684df
-
Filesize
64B
MD5973bb731c5dbc013b4a425cc5d0392c2
SHA1c8e1c4cbcc15da991118e4f5ece7c17eed004729
SHA2568ec08c59963c04814bd9977a98f90c39f0d6f0776a4fdb8134849256cb7b0443
SHA5123cc220aa035db6642a72c7d91c48eed913240681f3c6902e8018f4902cf5c6041a0390ef80162d4b3818286498c809d4a5c9b0a9b24e2ab0507e14758a4f1991
-
Filesize
1.0MB
MD5bd40ff3d0ce8d338a1fe4501cd8e9a09
SHA13aae8c33bf0ec9adf5fbf8a361445969de409b49
SHA256ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c
SHA512404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1
-
Filesize
4.0MB
MD507244a2c002ffdf1986b454429eace0b
SHA1d7cd121caac2f5989aa68a052f638f82d4566328
SHA256e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf
SHA5124a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca
-
Filesize
226B
MD5dc8cd015e223a41762c72c0f90c0f2a1
SHA1047b294f4dd77ccc6ff690c0b0342fa40676905a
SHA2562c187f04cedcc7008402a41603489b513032e3a64d3f2a6c39112ed8d6f1a771
SHA512bb4c5bbb7ed129dc518d8047a3407cb93317ff5f286344da3b9d98fa919b67e376d6bd7d54c8f427a402bdf64cc316e920da669641c26ebeea21d84735a5db68
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe.log
Filesize847B
MD5a908a7c6e93edeb3e400780b6fe62dde
SHA136e2b437f41443f6b41b45b35a0f97b2cd94123d
SHA256cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0
SHA512deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Filesize121KB
MD5963882fd8e183b937bf5f3352acb82f1
SHA13ed03c2fd2dee0903bf254773ec9a444cd8990a4
SHA2562e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161
SHA51223e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280
-
Filesize
3.5MB
MD56d48d76a4d1c9b0ff49680349c4d28ae
SHA11bb3666c16e11eff8f9c3213b20629f02d6a66cb
SHA2563f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d
SHA51209a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9
-
Filesize
1.1MB
MD5a3bf8e33948d94d490d4613441685eee
SHA175ed7f6e2855a497f45b15270c3ad4aed6ad02e2
SHA25691c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585
SHA512c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28
-
Filesize
1.1MB
MD5945d225539becc01fbca32e9ff6464f0
SHA1a614eb470defeab01317a73380f44db669100406
SHA256c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a
SHA512409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a
-
Filesize
246KB
MD5b77328da7cead5f4623748a70727860d
SHA113b33722c55cca14025b90060e3227db57bf5327
SHA25646541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7
SHA5122f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2
-
Filesize
512KB
MD519d7cc4377f3c09d97c6da06fbabc7dc
SHA13a3ba8f397fb95ed5df22896b2c53a326662fcc9
SHA256228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d
SHA51223711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a
-
Filesize
121KB
MD56f98da9e33cd6f3dd60950413d3638ac
SHA1e630bdf8cebc165aa81464ff20c1d55272d05675
SHA256219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773
SHA5122983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c