Resubmissions
17/04/2024, 14:40
240417-r1t6tadh61 717/04/2024, 14:39
240417-r1smzsdh6x 717/04/2024, 14:39
240417-r1r2fscd93 717/04/2024, 14:39
240417-r1rqpadh6s 717/04/2024, 14:39
240417-r1fy7acd67 717/04/2024, 06:10
240417-gw2d8aff43 7Analysis
-
max time kernel
1799s -
max time network
1798s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2024, 14:40
Static task
static1
Behavioral task
behavioral1
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Resource
win11-20240412-en
General
-
Target
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
-
Size
121KB
-
MD5
963882fd8e183b937bf5f3352acb82f1
-
SHA1
3ed03c2fd2dee0903bf254773ec9a444cd8990a4
-
SHA256
2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161
-
SHA512
23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280
-
SSDEEP
1536:dWRhi+kHYYBuPIXtbNN08g+vB59bFmki3zMEFUVEQqFtelOYWNO3bpSWKLkP:2k4CuQe0D9bFmkyeOE38WKLkP
Malware Config
Signatures
-
Executes dropped EXE 32 IoCs
pid Process 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2468 tor-real.exe 5056 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4988 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4504 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2408 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1340 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1888 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2824 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3488 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 5064 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2284 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1792 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3176 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2616 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3760 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2576 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3120 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3336 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4372 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3584 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2292 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3092 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2064 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 3516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1532 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1984 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 1436 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2460 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 2260 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 4932 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Loads dropped DLL 9 IoCs
pid Process 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe 2468 tor-real.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3263309122-2820180308-3568046652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Key opened \REGISTRY\USER\S-1-5-21-3263309122-2820180308-3568046652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Key opened \REGISTRY\USER\S-1-5-21-3263309122-2820180308-3568046652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 236 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2796 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 5056 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4988 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4504 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2408 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1340 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1888 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2824 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3488 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 5064 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2284 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2180 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1792 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3176 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2616 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3760 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2576 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3120 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3336 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4372 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3584 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2292 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3092 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2064 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 3516 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1532 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1984 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 1436 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2460 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 2260 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe Token: SeDebugPrivilege 4932 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4116 wrote to memory of 4128 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 80 PID 4116 wrote to memory of 4128 4116 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 80 PID 4128 wrote to memory of 1572 4128 cmd.exe 82 PID 4128 wrote to memory of 1572 4128 cmd.exe 82 PID 4128 wrote to memory of 2796 4128 cmd.exe 83 PID 4128 wrote to memory of 2796 4128 cmd.exe 83 PID 4128 wrote to memory of 236 4128 cmd.exe 86 PID 4128 wrote to memory of 236 4128 cmd.exe 86 PID 4128 wrote to memory of 5084 4128 cmd.exe 87 PID 4128 wrote to memory of 5084 4128 cmd.exe 87 PID 5084 wrote to memory of 2468 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 88 PID 5084 wrote to memory of 2468 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 88 PID 5084 wrote to memory of 2468 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 88 PID 5084 wrote to memory of 2680 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 90 PID 5084 wrote to memory of 2680 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 90 PID 2680 wrote to memory of 3512 2680 cmd.exe 92 PID 2680 wrote to memory of 3512 2680 cmd.exe 92 PID 2680 wrote to memory of 2076 2680 cmd.exe 93 PID 2680 wrote to memory of 2076 2680 cmd.exe 93 PID 2680 wrote to memory of 4800 2680 cmd.exe 94 PID 2680 wrote to memory of 4800 2680 cmd.exe 94 PID 5084 wrote to memory of 4560 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 95 PID 5084 wrote to memory of 4560 5084 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe 95 PID 4560 wrote to memory of 3880 4560 cmd.exe 97 PID 4560 wrote to memory of 3880 4560 cmd.exe 97 PID 4560 wrote to memory of 3756 4560 cmd.exe 98 PID 4560 wrote to memory of 3756 4560 cmd.exe 98 PID 4560 wrote to memory of 3992 4560 cmd.exe 99 PID 4560 wrote to memory of 3992 4560 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3263309122-2820180308-3568046652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3263309122-2820180308-3568046652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1572
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:2796
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:236
-
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5084 -
C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe"C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2468
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"4⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3512
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2076
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"5⤵PID:4800
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"4⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3880
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵PID:3756
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"5⤵PID:3992
-
-
-
-
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exeC:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD59078f2a8254704bd760460f027072e52
SHA1277aac589bd8f21291ee41fef067154ce3f420c2
SHA25618b2b9dc9406b455b584df3f35476cf5c82bd3b555ecbb433e9bbc9a90dc6757
SHA512d2ccc914f928f89dc826ca8a1adb445b650323bddbf29529ea83a51183f90e87619ed6807baf2d6bd0600cef6d7ba1abbc11a95e0e8b12afeb61b8bb83c5e091
-
Filesize
2.6MB
MD5e7634067c1219da664e2c13a622988bf
SHA1b354b3912ec59fefecdaa660af50c679b136b6ca
SHA256e1f51b61149b811c5029caaa39ddf54faa18fcd18bbcf432155ad324fbc0fdb7
SHA512b61ea1448ec13e88c66e043c0f99d95a2626e631841bec0b0e2e1dd6cbbcb8f8587d414f3ad32794ccdadf7c763910ed844220684f3edc71109f47fe4353c944
-
Filesize
6.3MB
MD52b6286f1fd7ab29d195036e52add0c1f
SHA1b5c0dc854357a5e7dc2b5fb88cb317540f1d3da1
SHA256f61aee72d08362d83e45cc32f0c96e4444be3bf9453a1186f5ff252c12a42d21
SHA512755131d826bc1d6f2d1f29978b89bc2a1846676b902b0c6a83dc805ff9319d0c2ed47e6280d70b0ce181b929fbb30de7417ee24a10ace7c1bb98e558acf1efc1
-
Filesize
64B
MD52fbd52064db131285181f938f6f31756
SHA18a5503e0e7a097779b69f164af72a969b3371693
SHA256a0739947e3c7658461ea880009ffb8c73b7dda408eff20a0d33ed5e6f8b0c1bd
SHA5128d3904c1dc2436b262f50e169f2376cec601d7904526159783ebc5efbd15364c6af13d5f58635ee43e36dab980dbb7b84dc5ec83daf229dd4f202558809a2d1b
-
Filesize
3.5MB
MD56d48d76a4d1c9b0ff49680349c4d28ae
SHA11bb3666c16e11eff8f9c3213b20629f02d6a66cb
SHA2563f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d
SHA51209a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9
-
Filesize
1.1MB
MD5a3bf8e33948d94d490d4613441685eee
SHA175ed7f6e2855a497f45b15270c3ad4aed6ad02e2
SHA25691c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585
SHA512c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28
-
Filesize
1.0MB
MD5bd40ff3d0ce8d338a1fe4501cd8e9a09
SHA13aae8c33bf0ec9adf5fbf8a361445969de409b49
SHA256ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c
SHA512404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1
-
Filesize
1.1MB
MD5945d225539becc01fbca32e9ff6464f0
SHA1a614eb470defeab01317a73380f44db669100406
SHA256c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a
SHA512409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a
-
Filesize
246KB
MD5b77328da7cead5f4623748a70727860d
SHA113b33722c55cca14025b90060e3227db57bf5327
SHA25646541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7
SHA5122f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2
-
Filesize
512KB
MD519d7cc4377f3c09d97c6da06fbabc7dc
SHA13a3ba8f397fb95ed5df22896b2c53a326662fcc9
SHA256228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d
SHA51223711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a
-
Filesize
4.0MB
MD507244a2c002ffdf1986b454429eace0b
SHA1d7cd121caac2f5989aa68a052f638f82d4566328
SHA256e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf
SHA5124a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca
-
Filesize
226B
MD5cea2ea00e925277989e24ff6423f9564
SHA1113bc13e77d7ae3f8957fc89f8e98063318450ce
SHA2568ac39105fc2790ab1fa36671ce733616d55c0c2fbe744872f946514420f7c0f6
SHA5126f41a1f7baabb10e85df09e039f63c92f02d2a31dad65daf638fc2abc2f112801c88d39ae6c98552fd6eadb300d685eb234fc73408a5d6d449280b218968be5f
-
Filesize
121KB
MD56f98da9e33cd6f3dd60950413d3638ac
SHA1e630bdf8cebc165aa81464ff20c1d55272d05675
SHA256219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773
SHA5122983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe.log
Filesize847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
Filesize121KB
MD5963882fd8e183b937bf5f3352acb82f1
SHA13ed03c2fd2dee0903bf254773ec9a444cd8990a4
SHA2562e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161
SHA51223e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280