Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12/03/2024, 10:29
Static task
static1
Behavioral task
behavioral1
Sample
8jA2z.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8jA2z.html
Resource
win10v2004-20240226-en
General
-
Target
8jA2z.html
-
Size
18KB
-
MD5
a1f1ce2a7f302a259e60472011d007a5
-
SHA1
db87c79d991aaec697c0d9b1fcf13e43c92becfa
-
SHA256
06693bd04e349c10146ebb5f66c312d418c822c07d752fdeb66d667a42ab819b
-
SHA512
eab98a4db86521d407098ca89745f3e5567d3da96193927c66f33b1de634d4dfac93d68f054e440538b33630c3214feeaadf1dc550f41416c91d576312c434b7
-
SSDEEP
192:ddF92JICf98Ftf2I0pLI0pdhgf98Ftf5JKPF5iRj/jlljQ+m3DsiHiMi6ieFM:ddF9pFWhNFqiF7jngIiHiMi6iyM
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2792 Roblox Evon Exploit V4 UWP_23938135.exe 2164 setup23938135.exe 1496 Roblox Evon Exploit V4 UWP_23938135.exe 1160 setup23938135.exe 2668 setup23938135.exe -
Loads dropped DLL 64 IoCs
pid Process 2792 Roblox Evon Exploit V4 UWP_23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 1496 Roblox Evon Exploit V4 UWP_23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe 1160 setup23938135.exe -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\Version setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version setup23938135.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast setup23938135.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1644 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1632 tasklist.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 28ad54456874da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "416401275" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0ed50516874da01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7BF46CB1-E05B-11EE-A099-E25BC60B6402} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d94d2d3723739f48802cd6414eea5c7e00000000020000000000106600000001000020000000efe40bbf4bfe5f252549387c7182a0b1c9ddcf07d5164ca36a79c9521515758a000000000e8000000002000020000000f1880ee7768196e311ff86afe5dd9218a0cb7eb16754bcf89594fd065b64ca732000000082d0f941fe8418575e3c07cb757f5533afddb941169b1b4aed17920dfc87a9e64000000043b528057d679d2fc61ad93298e3ed7b315a4ddbce410a94b2f40c30c6b5dce0ff88aa672f34d0de367ced871b2d047dd351096621a056ed844c0264ddc13e39 iexplore.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000_CLASSES\Opera GXStable Roblox Evon Exploit V4 UWP_23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Roblox Evon Exploit V4 UWP_23938135.exe Key created \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000_CLASSES\Opera GXStable Roblox Evon Exploit V4 UWP_23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Roblox Evon Exploit V4 UWP_23938135.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 setup23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Roblox Evon Exploit V4 UWP_23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 19000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca61d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e4090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f006700690065007300000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a92000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd setup23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 setup23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Roblox Evon Exploit V4 UWP_23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Roblox Evon Exploit V4 UWP_23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 0f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd setup23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 setup23938135.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 setup23938135.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Roblox Evon Exploit V4 UWP_23938135.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2164 setup23938135.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2164 setup23938135.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2480 taskmgr.exe Token: SeDebugPrivilege 2164 setup23938135.exe Token: SeDebugPrivilege 1160 setup23938135.exe Token: SeDebugPrivilege 1632 tasklist.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2332 iexplore.exe 2332 iexplore.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2332 iexplore.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe 2480 taskmgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2332 iexplore.exe 2332 iexplore.exe 2724 IEXPLORE.EXE 2724 IEXPLORE.EXE 2724 IEXPLORE.EXE 2724 IEXPLORE.EXE 2792 Roblox Evon Exploit V4 UWP_23938135.exe 2792 Roblox Evon Exploit V4 UWP_23938135.exe 2164 setup23938135.exe 1496 Roblox Evon Exploit V4 UWP_23938135.exe 1496 Roblox Evon Exploit V4 UWP_23938135.exe 1160 setup23938135.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2724 2332 iexplore.exe 28 PID 2332 wrote to memory of 2724 2332 iexplore.exe 28 PID 2332 wrote to memory of 2724 2332 iexplore.exe 28 PID 2332 wrote to memory of 2724 2332 iexplore.exe 28 PID 2332 wrote to memory of 2792 2332 iexplore.exe 30 PID 2332 wrote to memory of 2792 2332 iexplore.exe 30 PID 2332 wrote to memory of 2792 2332 iexplore.exe 30 PID 2332 wrote to memory of 2792 2332 iexplore.exe 30 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2792 wrote to memory of 2164 2792 Roblox Evon Exploit V4 UWP_23938135.exe 35 PID 2332 wrote to memory of 1496 2332 iexplore.exe 36 PID 2332 wrote to memory of 1496 2332 iexplore.exe 36 PID 2332 wrote to memory of 1496 2332 iexplore.exe 36 PID 2332 wrote to memory of 1496 2332 iexplore.exe 36 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1496 wrote to memory of 1160 1496 Roblox Evon Exploit V4 UWP_23938135.exe 37 PID 1160 wrote to memory of 2324 1160 setup23938135.exe 39 PID 1160 wrote to memory of 2324 1160 setup23938135.exe 39 PID 1160 wrote to memory of 2324 1160 setup23938135.exe 39 PID 1160 wrote to memory of 2324 1160 setup23938135.exe 39 PID 2324 wrote to memory of 1632 2324 cmd.exe 41 PID 2324 wrote to memory of 1632 2324 cmd.exe 41 PID 2324 wrote to memory of 1632 2324 cmd.exe 41 PID 2324 wrote to memory of 1632 2324 cmd.exe 41 PID 2324 wrote to memory of 480 2324 cmd.exe 42 PID 2324 wrote to memory of 480 2324 cmd.exe 42 PID 2324 wrote to memory of 480 2324 cmd.exe 42 PID 2324 wrote to memory of 480 2324 cmd.exe 42 PID 2324 wrote to memory of 1644 2324 cmd.exe 44 PID 2324 wrote to memory of 1644 2324 cmd.exe 44 PID 2324 wrote to memory of 1644 2324 cmd.exe 44 PID 2324 wrote to memory of 1644 2324 cmd.exe 44 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 PID 1496 wrote to memory of 2668 1496 Roblox Evon Exploit V4 UWP_23938135.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8jA2z.html1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2332 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B4HDT8MX\Roblox Evon Exploit V4 UWP_23938135.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B4HDT8MX\Roblox Evon Exploit V4 UWP_23938135.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\setup23938135.exeC:\Users\Admin\AppData\Local\setup23938135.exe hhwnd=262538 hreturntoinstaller hextras=id:ad413892c2b60f5-RO-8jA2z3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
-
C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_23938135.exe"C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_23938135.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\setup23938135.exeC:\Users\Admin\AppData\Local\setup23938135.exe hhwnd=328202 hreturntoinstaller hextras=id:ad413892c2b60f5-RO-8jA2z3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 1160" /fo csv5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\find.exefind /I "1160"5⤵PID:480
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- Delays execution with timeout.exe
PID:1644
-
-
-
-
C:\Users\Admin\AppData\Local\setup23938135.exeC:\Users\Admin\AppData\Local\setup23938135.exe hready3⤵
- Executes dropped EXE
PID:2668
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD53ea02273886c5fb86d810868c7c971e7
SHA19bd6c007f3a97b4bc07f3916aca72f32579b2541
SHA256736cccd46c1001f8f84c6c08a2d4d3e9aa1329db335eec3cebc73fa5fa73ed65
SHA51272a33081f9d5ed83e3895138b792dd9beb63a358e7922fd7cfd028d0cdf67fa3a9c36e6813a51fa54f9103efec265a7037f920d0344730fc97cdc90a09709d55
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD54c68bafe77d9f15b3abd52bb35786205
SHA1d86953758d6915eaaae16e910c66a8eeadc7f53c
SHA256f14c9a12eb331cee492545caeb9ceed5d16518c70ce31bf539a9febed822fb1d
SHA5127311fad176d6f1504453e03a93557b12d4f3f758c2b25b594609a930108674effe6d53bd0fe63ec992728337ab5d3cf1ab926362b15e004f0c82a63702373ed5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a9dc9c3835537231a05a114775dab422
SHA1a28a8ef2b9d1b0c822905a5c179aeb3682a308b0
SHA256ced42837604bd6210145efb8089571fe2cf38b0805c95895137a599f12215064
SHA5123bbfbbcb6a3d337ab86afaae7283034d978083df01c74a8cc1a7284806aac92e51a72c152eb669cdc270c7ba6185ea87dce5a5ee0fd1a0bdd4da62ec4a231d31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56e6a403b68f91c633ece5c258f52377d
SHA1b1e7796bda26fd86612d90850b96da64ecdebc74
SHA2561548dc23f2d8dda7fd06c4b178385a222604379670f06a72c03b6e2d0800a261
SHA512ee632055c55773e80004628bdbaae20e37c72f0aff874ed186257a5fe7ca08f846ed5be5033db2f89a77567e6bac49da98469ca972b51e569626bae6f39c9bb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5df942994088578e33c4df281d5077692
SHA1c6f1e2908b35c112daa64b589a37100002aefa33
SHA2567275eaf6b8c86f7c6e8742176ced7e9678199678655575fc8ad890ab8bf167fd
SHA5128cbcbb4344afeb88b536636bcf7b23d38036fb55d28c4f9f7d2592cb9563c61b0da58ea53af96b70592421c65a52b01fc0bd5485c59547850c9a13ad50686fa4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD541658e624adfc698dd49587c259425a4
SHA118db43bf4c7deb0344d5ee377c102a963dc1971f
SHA256071558f3087febb3cebf8cb881c332330d00f245de7fcc8f15088f8f77c7eeb6
SHA51210b644e544251ec28e88950442dc07571269e0b0943fd8e6434adafc80ebb8ab925b725ed8d7ed487b4b0ef6aef2cb27c00fe2eaa6e713f040bf1bcabeb65f55
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e53170c9dae39ea831380b022c00eaa9
SHA17d841170b2e1a125370f77bc71e941f3c9999116
SHA25601a6fecc4d2ff29542614a9efbdd4125d5a9739de9d4ac035f40c2255f354f28
SHA512a5bbf54d1aa4fa44260aafa1ee1b2760af72555ff254c9a6ee7f9b6d267b9397a613a207d736d2bf3656a7ead3db7ab44a6970ee3bcf7dd08e9cfd95c7a4fec0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD519cde8c1bebb2e7f47c72dfa60069c4b
SHA107ff51b860fe36541b313a23baabc89759ea8a58
SHA256a399ad485b89597baf89da316551642fc2a6da3154f2a9ba911d86d918441d20
SHA512fe2835d483a4c1f054cfe9b75b7de24eb9710e2c4f57eca796c542b0d13a089813d5a21cb1dcbf48fd284f45bfa485b7e13a8f6f06b3f5a7678089cc0f333d79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52c55d2fd97c1495dee74b38f5a44571b
SHA19a2921cb6377464000b0d5bf9e46d44556baad01
SHA2567eb207f01cdc713fd0adae6cc0932c6cf8bc8e34bfe17b54bc19ffbefd18c429
SHA512bc7b35ae260000fa01d20f506d2a8373a5518544bf06ac71d882aa5e476cf963e26b22f3f1ef3ab0222d1d6b9f9402d9b31056e7eec7ba8a5de52eb97be1085e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD584baa0a0934203eedadd0ec689518553
SHA1f2ff39fda94792d83b6a48696c9ed58cd28dd2a8
SHA25669c618b08475af3f79e61d79906a9c9bb981c7362380e0117fd6e101ab888d08
SHA51270ebbfe788fcdfe2d2979127b65881a927e36cdfc677c8da99e8996b01a3dcfab53414799602b8127cdc17f00f2267044ce1624623be8832dfeffc834234641c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f5b98aa7b4c25c9e0aee961f191f8d5c
SHA1dcc8370784156fbd493b9661f416a3a75e59e868
SHA256bd20b5b9243297e0bcc97d4b7047c05346e9f124f15717a8b00dfcc84d0dcbcb
SHA512a9072a4e00f9d06f07b465097d056207193a6018c18899db514cf2283d294161594a6a404c4dc5febac6f090cdabe5530149f743f95f80313378f572dd937b0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5520a189a14fdfe552326be9ea5e62cb9
SHA1b342a8a1782062d5e06ddbcd424c0140f305a271
SHA256b00ed219aa56272943a20c7b4a8505764fa0d5b95a5b0b2bd9df9d06c8a1dd68
SHA512699d4b3f5d8578507efcbbaaa08774dc30669d243767a4c877d87f8ccf5ee91488dac1f06393df2b290105e0409f60bbe5669c3e3eb352a4aaf7d9e298717c0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b942e333b5e942f9ebc84ab56099f954
SHA1d5ce14733325385c2903f20c388e864c4d4f46b0
SHA25601870a646f9be4a0ef9c1132147201e200c4f607c418d98e545e7a0ee3b754fb
SHA51266d8ceda75c6c440b410c9cccb55793d09abe10b97901ba31818e9d581b2482e68295678e8de21b61a958d85eabbf9cb5563dd56c07f4f41a0e0fc9d4b4814a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD502e12ce48edaa4d6acc8b1b13a913707
SHA14424fa9d66578437b1d6cceb94eed9c95b3ee4b0
SHA256408b3087c5034e89de746b76a13cdc6898caddf418ea5ab7567c59ac60d1057f
SHA5124f813b36cb6b7a80b7a36a0ba6c7daa228a445d4ad107e0288f62a53a74bbcb7e9a6f4553025dc0d3c951c869bc05623378f68c229f750578c5dba1501b4fa4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53da30f80b23494a3c8e0d341fd6edb50
SHA108fd3a3d345f452024a0290e791a572433c494c1
SHA256a3a8efb482a61c4bd122a8dfb6e7ed20d43f599958b696dc612c2d6ba2eeef88
SHA5127f837feeefa2a23b397029b1e9eebfd8082ad9d8ba4392d655982c3b93018b9077c1fa9119e9f048542fd2b3b0240e23125c2a0c383d78a32a6e426d645df1a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b7bda7ec91f2c86a30e64e06ebe090f3
SHA1adf0a08054882aa972cba574531ff8dbeea32d21
SHA256eae184e9987392b5ae89544ab71ca8c144e4831d34f9cb7d4e10c05d2e3877d1
SHA5122f687eaf8bfbd3730168c14481117618946733e65269cb3f7639ecd16174805930ea908e4652ff5f722dfe0c307a3f631793cfb7a701ce85c125985c837506e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50830a7b2dd9af29d78cdc1dfccff6a30
SHA1e5437efaa2b38e8876260cdc706b9f9397c59231
SHA2569a09099c408a21ccb888aeeab2d9ce5b749de7a78389e6026cdb742a0c41e310
SHA512c44ac63fb1be472d355a4275f97677387c265f9f3a7decefcd94da196d7e09176b8d5b8cd76f871f06aea89904f34b96ec7f25596b8cb576c63361e71b855b27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57ee268396a70daf6fcb51c76f1009054
SHA1726464d667fbfe50dfb7a47ce1e47c78bf57c79e
SHA256d1fc94286e51de44442e16cdc5aa594c33e2fe5d8f2af9791455c1057e430a5b
SHA512b9ca0c2fac3747f9e7a7c4d4398e4b9e73c36aee3281838f30711cb492a15d78fd552d402579fa17d3d3a0959719255425d493e301ee2e80a7f0771c25b2d04c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52302336cb33ad8b006b66f5f75f03a8b
SHA196d2223e025f2686d8e42c1733ee9e62b8dae7e9
SHA2565267a7700a5e27fb7228cef3956d7d4a3e29b865e16a4ba8fb9569beec5e37a4
SHA512272f9202b5681b11ec5304cc99a35d20952ab238df0ea79da029b16eb31174413c5c52a76587e9cb200858d5631122fcd62fc874f29132c9f2f8be5d6969876a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD569deb0cde9c4231854abeb6e5c5ecaf6
SHA1199e6a9238d8200e6b76a2009fc8a6f9d645f942
SHA2563a8c02ccdc3bc95cf214b2a2e68a3d39acd9066380052dd89ecb1a447003eeca
SHA5122026ccb2448744496c599e7c84d6edaeb04a31d808761df8faecdf1e5e9a124bb3eaa72efab992fb0a47b168edca933b9c40b611535dd337be8cb7257ef25b32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD552e673eb9f3fb64f6e567ec0ba1840df
SHA13dadc7769fb22e29dfd121c28f3a51a3df0b9dcb
SHA2560800e6af8429c75b509a16ab8773ea13266f083671ca928eeb825aaeec8286da
SHA512de75999e669693746f177268b57cff1411c18c70c5a6fb519bba1fa60ab017c983e668c9ce4f974c3b2b08e7580132d9fc491c4b1caf9f11649af6ce5ca83c03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5aeaac0e6346039da5e8f8a24ca9175fe
SHA1797e82dbe208ff836ea728718e8d753acc60f930
SHA2567813e52414746f4897019e214b4b48b91763522230b5d01a4ee0e8f0a218a5da
SHA512ab3d2aea5590e930ee143b0d5364f8b0576ae804b02b7a1c2501c9faca7db1c231a99498c56711c763965759eb5b68703edd0335723ba7d566ffc39f7ef2c385
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD547872919c7738a8a7e4bd771d49b973a
SHA148f3b203e044f81acd7e0402c2b8fee04b0303c0
SHA256aa47cf503aa0b80f8de781cef4c1349b36d1c7fa306bedc5184493c3ea5d6a81
SHA51298a2ef35851defa7b760d8bcd16bc86b293dfc368a57b8b39b9e55f449795b2b7c9e1bf94de5405509d1795b0b5e1052a825a6770a492697b1c37783ff62a58f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD516ab3077571d929e8dfc13a3f67259f2
SHA1835e2baec8fd94a8ae1bdf652c622a81b92d8555
SHA2564d8110b7cc6e9eeef189659cf344353c82c6aecf4f354dae490d28bab465f905
SHA51239312ed2ea1e94c91ec2cd29e7d420df2553742391a543ce06488e05fb9b1a4772e775da465e36726c4cc107915759a7297a7b77cf68b1b588bca4f9ccc2d457
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD543a92c3eba069a9c4e9718e77aefcb09
SHA1668f6a5b74944783eb565d5019fc2241806b1512
SHA25687efce7b4d7a0b896f522742d78d8b2803a5c913ae85a5d373a453d12408ff4a
SHA512bb880e8b353c06ad504b5f9eca01706366047401746afb88b93c7de106f7db42f106184da99ae8263f19e89914114110a57a7b62ca215b96af163d3e2d040090
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d7b99e9c5cbf8eec763724f1777549f2
SHA125cc1802ef2acdff3a81cb5604b514f86fd63924
SHA256e232fede607e9454b1f20eec489efc8e788d2080f650ddd4d9c944e2f8c2a858
SHA512477a4ca9115b436e50387f0deaa862be9afcc9c4b671fa8fa80a728b2de01630aafffc1ee91f5a739b21c8b0394c17a0319380e438189fdade6cfd018a431b18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a05f14ebfe500728bbe53cee4a196b9a
SHA1211cb126394a51af3f7aa38fc8e4287fd2c23f5b
SHA25614c98fcc168f9c47ef8a6116e07c673d7a57eb3a98e93926cb11b0f80a1a2b90
SHA5126cef452b907f021d2858c3e3b0eb5b91b1aaefea0cc36886d09f7e2528f4b22301726466e595166d8c9b0686b2b352d40cca6f05f1af3fbdfe314adacd9094fe
-
C:\Users\Admin\AppData\Local\DT001\setup23938135.exe_Url_ejw4qpxeaadf43xcjrtxch33hhpa0g3e\2.0.5.6649\xnt52hpk.newcfg
Filesize798B
MD5f3da41e2f01ec12a28efa662df2fa963
SHA19760227f497132829ec34fffec6184969043bba1
SHA256a4544f806b5637e45e2e702c7997d0b6a52b805670a72aac518d189c3004d1c2
SHA512ae4f56f93a2386abe8891ba5ba1cc7de166a28c6a2f3913870bed2926ac43469bbbf0b4b18acf2fce7c7f120056e36b3777aabbdf9715cc12d2159403e392e59
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B4HDT8MX\Roblox Evon Exploit V4 UWP_23938135.exe.3cehh1m.partial
Filesize9.5MB
MD51198daaa23f0af650c7cd4555fbef9e8
SHA1783f86460785027a41a84e41b42a05b4d4a1a462
SHA25625c846183e10bd2a146325effecddbabf0f390717fd11d597012a033e6daf600
SHA5121a67d52794c2047936fc4814b70dd6474837b90df7a8b5653eb8a09cf98d4df2c93fb07451a29254e2e161e9e3f0c3f87e9f5e1252a2c89f2b7f95537e80227d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B4HDT8MX\Roblox Evon Exploit V4 UWP_23938135[1].exe
Filesize960KB
MD5bc9ef174c06373cb18250bbdaa8673f4
SHA14b31d6d80c98f923ffe0280aaa434f7441ec426f
SHA256b7ac3790e0db04cad507d00566dd8a38a1cb7bcd9b54c9c7b69d83738eb42459
SHA5126785ede3dfe4b5f576a39655e9d46811554ad24a514529b24d7c17780db295250851bd857dc22f6dab1e35cf376d1b230c0de96c2b89f0a7237ff3bf91e7c06b
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
304B
MD5e7ca83125f6ad333dec652d912157866
SHA105d0338c29e7a5d0f08e16cfa7904d62f2e80f8a
SHA2566ec6f0f911491d8b42e2ac858088b0cc6168ee6f1a8822fac432f51553cc93cc
SHA51238f3e10e534855878d23ffdf8f2bc612c7f01ff0fda2e60be73589b85acc4e3171ed395e44918c7012733fae629af8d1d6be66d1850d6bc3a49019888dcf0b93
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
128KB
MD5633ac7ee7389c488e3446b4a27729a38
SHA120340cd36c7dc172885f38cea11dcffb5acce9e9
SHA256621ffdd87f3a492eca479851a5c2348fb0ca458e6ed1ffc1820dd02a514a2131
SHA5126733543c75af03cb2a5c71c8b7c2ca6cbec15c27df59fbe3ed5fb4dfaa80ab03ef6a5f7f6f8a65c806034529bb3dbb2fb29bb2ff7eff48f9491f21bab65a43f4
-
Filesize
19KB
MD5554c3e1d68c8b5d04ca7a2264ca44e71
SHA1ef749e325f52179e6875e9b2dd397bee2ca41bb4
SHA2561eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e
SHA51258ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6
-
Filesize
1KB
MD59ba0a91b564e22c876e58a8a5921b528
SHA18eb23cab5effc0d0df63120a4dbad3cffcac6f1e
SHA2562ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941
SHA51238b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9
-
Filesize
134KB
MD5105a9e404f7ac841c46380063cc27f50
SHA1ec27d9e1c3b546848324096283797a8644516ee3
SHA25669fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b
SHA5126990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940
-
Filesize
57KB
MD56e001f8d0ee4f09a6673a9e8168836b6
SHA1334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38
SHA2566a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859
SHA5120eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6
-
Filesize
117KB
MD508112f27dcd8f1d779231a7a3e944cb1
SHA139a98a95feb1b6295ad762e22aa47854f57c226f
SHA25611c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa
SHA512afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb
-
Filesize
1.3MB
MD513f95e0d79f362d1606ff1d44b7e3a09
SHA1b42262f8a356b450f394d33367c1be44b5557a94
SHA256bb445b0ba5f566853dc4b3531a43dd5a6d893154ce31ad5e5705497d354a429c
SHA5127119d8ca4147e31f578478eaf07f385591781a9a1aa29823f0e61611134b6d06b015e061eb4022668a66e9a7dfd6d6eb94814307e3eded9c948763e83f5bb7c5
-
Filesize
1.7MB
MD5febd2589d41628096e36bdd813288385
SHA10ca92e450caa2899a67f8b68dce4e7e8b0fb6597
SHA256be645de3049b5e67c088145520f7928ac9002e4abf470bff9d04356db4b60a08
SHA51235f6b6862d6ef1c2e7e21624658320e4332620cbe076113c83dc8d7f9e027615ae98f4c32638f0a8442e3a283899c1629d19366b3e680c91903f0a4423e7a740
-
Filesize
15KB
MD5422be1a0c08185b107050fcf32f8fa40
SHA1c8746a8dad7b4bf18380207b0c7c848362567a92
SHA256723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528
SHA512dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599
-
Filesize
75KB
MD5c06ac6dcfa7780cd781fc9af269e33c0
SHA1f6b69337b369df50427f6d5968eb75b6283c199d
SHA256b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d
SHA512ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3
-
Filesize
160KB
MD56df226bda27d26ce4523b80dbf57a9ea
SHA1615f9aba84856026460dc54b581711dad63da469
SHA25617d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc
SHA512988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5
-
Filesize
119KB
MD59d2c520bfa294a6aa0c5cbc6d87caeec
SHA120b390db533153e4bf84f3d17225384b924b391f
SHA256669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89
SHA5127e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15
-
Filesize
8KB
MD5be4c2b0862d2fc399c393fca163094df
SHA17c03c84b2871c27fa0f1914825e504a090c2a550
SHA256c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a
SHA512d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799
-
Filesize
154KB
MD517220f65bd242b6a491423d5bb7940c1
SHA1a33fabf2b788e80f0f7f84524fe3ed9b797be7ad
SHA25623056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f
SHA512bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e
-
Filesize
56KB
MD5f931e960cc4ed0d2f392376525ff44db
SHA11895aaa8f5b8314d8a4c5938d1405775d3837109
SHA2561c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870
SHA5127fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0
-
Filesize
168KB
MD528f1996059e79df241388bd9f89cf0b1
SHA16ad6f7cde374686a42d9c0fcebadaf00adf21c76
SHA256c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce
SHA5129654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29
-
Filesize
541KB
MD59de86cdf74a30602d6baa7affc8c4a0f
SHA19c79b6fbf85b8b87dd781b20fc38ba2ac0664143
SHA25656032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583
SHA512dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641
-
Filesize
133KB
MD58db691813a26e7d0f1db5e2f4d0d05e3
SHA17c7a33553dd0b50b78bf0ca6974c77088da253eb
SHA2563043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701
SHA512d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f
-
Filesize
172KB
MD5b199dcd6824a02522a4d29a69ab65058
SHA1f9c7f8c5c6543b80fa6f1940402430b37fa8dce4
SHA2569310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4
SHA5121d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1
-
Filesize
101KB
MD583d37fb4f754c7f4e41605ec3c8608ea
SHA170401de8ce89f809c6e601834d48768c0d65159f
SHA25656db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020
SHA512f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f
-
Filesize
151KB
MD572990c7e32ee6c811ea3d2ea64523234
SHA1a7fcbf83ec6eefb2235d40f51d0d6172d364b822
SHA256e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3
SHA5122908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682
-
Filesize
426KB
MD58ff1898897f3f4391803c7253366a87b
SHA19bdbeed8f75a892b6b630ef9e634667f4c620fa0
SHA25651398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad
SHA512cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03
-
Filesize
5.6MB
MD5b431083586e39d018e19880ad1a5ce8f
SHA13bbf957ab534d845d485a8698accc0a40b63cedd
SHA256b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b
SHA5127805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b
-
Filesize
74KB
MD51a84957b6e681fca057160cd04e26b27
SHA18d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe
SHA2569faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5
SHA5125f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa
-
Filesize
3.8MB
MD529d3a70cec060614e1691e64162a6c1e
SHA1ce4daf2b1d39a1a881635b393450e435bfb7f7d1
SHA256cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72
SHA51269d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b